Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
billys.exe

Overview

General Information

Sample name:billys.exe
Analysis ID:1578540
MD5:41f92168b17f6f6e3f0c2dd847b8790c
SHA1:d72086c8d7cf22ee4a212a8aafbf2c1cfbb68db4
SHA256:4a5229e0157022f1f1e52bc9ddef08d3495094f596ec8b861f82778f13664ddc
Tags:exeuser-aachum
Infos:

Detection

Meduza Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Meduza Stealer
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Initial sample is a PE file and has a suspicious name
Self deletion via cmd or bat file
Sigma detected: Suspicious Ping/Del Command Combination
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query locales information (e.g. system language)
Contains functionality to record screenshots
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found evasive API chain (date check)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Terminates after testing mutex exists (may check infected machine status)
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • billys.exe (PID: 2556 cmdline: "C:\Users\user\Desktop\billys.exe" MD5: 41F92168B17F6F6E3F0C2DD847B8790C)
    • cmd.exe (PID: 4308 cmdline: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\billys.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 3192 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • PING.EXE (PID: 4592 cmdline: ping 1.1.1.1 -n 1 -w 3000 MD5: 2F46799D79D22AC72C241EC0322B011D)
  • cleanup
{"C2 url": "45.130.145.152", "anti_vm": true, "anti_dbg": true, "port": 15666, "build_name": "Student", "self_destruct": true, "extensions": ".txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite", "links": "", "grabber_max_size": 3145728}
SourceRuleDescriptionAuthorStrings
00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
    Process Memory Space: billys.exe PID: 2556JoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      0.2.billys.exe.137c1520000.0.raw.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
        0.2.billys.exe.137c1520000.0.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security

          System Summary

          barindex
          Source: Process startedAuthor: Ilya Krestinichev: Data: Command: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\billys.exe", CommandLine: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\billys.exe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\billys.exe", ParentImage: C:\Users\user\Desktop\billys.exe, ParentProcessId: 2556, ParentProcessName: billys.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\billys.exe", ProcessId: 4308, ProcessName: cmd.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-12-19T21:35:12.549574+010020494411A Network Trojan was detected192.168.2.54970445.130.145.15215666TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-12-19T21:35:12.549574+010020508061A Network Trojan was detected192.168.2.54970445.130.145.15215666TCP
          2024-12-19T21:35:12.750012+010020508061A Network Trojan was detected192.168.2.54970445.130.145.15215666TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-12-19T21:35:12.549574+010020508071A Network Trojan was detected192.168.2.54970445.130.145.15215666TCP
          2024-12-19T21:35:12.750012+010020508071A Network Trojan was detected192.168.2.54970445.130.145.15215666TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 0.2.billys.exe.137c1520000.0.unpackMalware Configuration Extractor: Meduza Stealer {"C2 url": "45.130.145.152", "anti_vm": true, "anti_dbg": true, "port": 15666, "build_name": "Student", "self_destruct": true, "extensions": ".txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite", "links": "", "grabber_max_size": 3145728}
          Source: billys.exeReversingLabs: Detection: 30%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1594DB0 CryptUnprotectData,LocalFree,0_2_00000137C1594DB0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15950D0 CryptProtectData,LocalFree,0_2_00000137C15950D0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1558910 CryptUnprotectData,LocalFree,0_2_00000137C1558910
          Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.5:49705 version: TLS 1.2
          Source: billys.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1557AA0 FindFirstFileW,FindNextFileW,0_2_00000137C1557AA0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C160B5E0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,0_2_00000137C160B5E0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C160B530 FindClose,FindFirstFileExW,GetLastError,0_2_00000137C160B530
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C16320F8 FindFirstFileW,0_2_00000137C16320F8
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A4A60 GetLogicalDriveStringsW,0_2_00000137C15A4A60
          Source: C:\Users\user\Desktop\billys.exeFile opened: D:\sources\migration\Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: D:\sources\migration\wtr\Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2049441 - Severity 1 - ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt : 192.168.2.5:49704 -> 45.130.145.152:15666
          Source: Network trafficSuricata IDS: 2050806 - Severity 1 - ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M2 : 192.168.2.5:49704 -> 45.130.145.152:15666
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000
          Source: global trafficTCP traffic: 192.168.2.5:49704 -> 45.130.145.152:15666
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
          Source: Joe Sandbox ViewIP Address: 45.130.145.152 45.130.145.152
          Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
          Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
          Source: Joe Sandbox ViewASN Name: ASBAXETNRU ASBAXETNRU
          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
          Source: unknownDNS query: name: api.ipify.org
          Source: unknownDNS query: name: api.ipify.org
          Source: Network trafficSuricata IDS: 2050807 - Severity 1 - ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP) : 192.168.2.5:49704 -> 45.130.145.152:15666
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A2890 InternetOpenA,InternetOpenUrlA,HttpQueryInfoW,HttpQueryInfoW,InternetQueryDataAvailable,InternetReadFile,InternetQueryDataAvailable,InternetCloseHandle,Concurrency::cancel_current_task,0_2_00000137C15A2890
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
          Source: global trafficDNS traffic detected: DNS query: api.ipify.org
          Source: billys.exe, 00000000.00000002.2299888355.00000137BFA96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.5:49705 version: TLS 1.2
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A31C0 GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetDC,GetDeviceCaps,GetDeviceCaps,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SHCreateMemStream,SelectObject,DeleteDC,ReleaseDC,DeleteObject,EnterCriticalSection,LeaveCriticalSection,IStream_Size,IStream_Reset,IStream_Read,SelectObject,DeleteDC,ReleaseDC,DeleteObject,0_2_00000137C15A31C0

          System Summary

          barindex
          Source: initial sampleStatic PE information: Filename: billys.exe
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A7C90 GetModuleHandleA,GetProcAddress,OpenProcess,NtQuerySystemInformation,NtQuerySystemInformation,GetCurrentProcess,NtQueryObject,GetFinalPathNameByHandleA,CloseHandle,CloseHandle,0_2_00000137C15A7C90
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A8390 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,0_2_00000137C15A8390
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1632718 NtQuerySystemInformation,0_2_00000137C1632718
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1632728 NtAllocateVirtualMemory,0_2_00000137C1632728
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15EDBC00_2_00000137C15EDBC0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1551B700_2_00000137C1551B70
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1557AA00_2_00000137C1557AA0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A4D100_2_00000137C15A4D10
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A3EC00_2_00000137C15A3EC0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1599F000_2_00000137C1599F00
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A31C00_2_00000137C15A31C0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15E31800_2_00000137C15E3180
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C155E2400_2_00000137C155E240
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15842000_2_00000137C1584200
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15654300_2_00000137C1565430
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C157D2B00_2_00000137C157D2B0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15522600_2_00000137C1552260
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C16122680_2_00000137C1612268
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C155F2E00_2_00000137C155F2E0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15CA5880_2_00000137C15CA588
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C159C5E00_2_00000137C159C5E0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C160B5E00_2_00000137C160B5E0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A56A00_2_00000137C15A56A0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15996D00_2_00000137C15996D0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C155D6E00_2_00000137C155D6E0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15AC9C00_2_00000137C15AC9C0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1554A500_2_00000137C1554A50
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A28900_2_00000137C15A2890
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15E48900_2_00000137C15E4890
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C155F8900_2_00000137C155F890
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A3BA00_2_00000137C15A3BA0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1611BCC0_2_00000137C1611BCC
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15E1BC00_2_00000137C15E1BC0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15EAB700_2_00000137C15EAB70
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1558B600_2_00000137C1558B60
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15E6C000_2_00000137C15E6C00
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15B8ABC0_2_00000137C15B8ABC
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15EFB200_2_00000137C15EFB20
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C158FB500_2_00000137C158FB50
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15C8B080_2_00000137C15C8B08
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C156DDA00_2_00000137C156DDA0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1525DC00_2_00000137C1525DC0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15CBE300_2_00000137C15CBE30
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15CADF40_2_00000137C15CADF4
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15B6DF00_2_00000137C15B6DF0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C158BE160_2_00000137C158BE16
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1592CB00_2_00000137C1592CB0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15B8CC00_2_00000137C15B8CC0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15C1CB80_2_00000137C15C1CB8
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1552C900_2_00000137C1552C90
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15EBC800_2_00000137C15EBC80
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1572F800_2_00000137C1572F80
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15E20000_2_00000137C15E2000
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15280000_2_00000137C1528000
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15B4EC00_2_00000137C15B4EC0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15B8EC40_2_00000137C15B8EC4
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C158FE700_2_00000137C158FE70
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1570E800_2_00000137C1570E80
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1591F400_2_00000137C1591F40
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15901A00_2_00000137C15901A0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C158F2000_2_00000137C158F200
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15710700_2_00000137C1571070
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15AC0900_2_00000137C15AC090
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15781500_2_00000137C1578150
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15930F00_2_00000137C15930F0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A83900_2_00000137C15A8390
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15BF3840_2_00000137C15BF384
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15982D00_2_00000137C15982D0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15792D00_2_00000137C15792D0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15BF2680_2_00000137C15BF268
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15D32E00_2_00000137C15D32E0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C155A5AD0_2_00000137C155A5AD
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15935A60_2_00000137C15935A6
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15875D00_2_00000137C15875D0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C156F5700_2_00000137C156F570
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C160E4B00_2_00000137C160E4B0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15274600_2_00000137C1527460
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15E45300_2_00000137C15E4530
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15FB5400_2_00000137C15FB540
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C158F5000_2_00000137C158F500
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15EE5000_2_00000137C15EE500
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15957600_2_00000137C1595760
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C158F8300_2_00000137C158F830
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15FA8200_2_00000137C15FA820
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15FA8400_2_00000137C15FA840
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15477F00_2_00000137C15477F0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15BD7E00_2_00000137C15BD7E0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C158B8100_2_00000137C158B810
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15BB8100_2_00000137C15BB810
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15CA8040_2_00000137C15CA804
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15468000_2_00000137C1546800
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15496B00_2_00000137C15496B0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C157C6B00_2_00000137C157C6B0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A86E00_2_00000137C15A86E0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15B49B40_2_00000137C15B49B4
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15999C30_2_00000137C15999C3
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15E89E00_2_00000137C15E89E0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C159B8B00_2_00000137C159B8B0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15528900_2_00000137C1552890
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15278F00_2_00000137C15278F0
          Source: C:\Users\user\Desktop\billys.exeCode function: String function: 00000137C154E1B0 appears 32 times
          Source: C:\Users\user\Desktop\billys.exeCode function: String function: 00000137C1550910 appears 31 times
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/1@1/2
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A9910 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,0_2_00000137C15A9910
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C155F2E0 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00000137C155F2E0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1591F40 CoInitializeEx,CoInitializeSecurity,CoCreateInstance,CoSetProxyBlanket,SysAllocStringByteLen,SysFreeString,SysAllocStringByteLen,SysFreeString,SysStringByteLen,SysStringByteLen,SysFreeString,SysFreeString,0_2_00000137C1591F40
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3192:120:WilError_03
          Source: C:\Users\user\Desktop\billys.exeMutant created: \Sessions\1\BaseNamedObjects\Mmm-A33C734061CA11EE8C18806E6F6E69634FFDD2C9
          Source: billys.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\billys.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\billys.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: billys.exeReversingLabs: Detection: 30%
          Source: unknownProcess created: C:\Users\user\Desktop\billys.exe "C:\Users\user\Desktop\billys.exe"
          Source: C:\Users\user\Desktop\billys.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\billys.exe"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000
          Source: C:\Users\user\Desktop\billys.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\billys.exe"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: rstrtmgr.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: windowscodecs.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: vaultcli.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: slc.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\billys.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: billys.exeStatic PE information: Image base 0x140000000 > 0x60000000
          Source: billys.exeStatic file information: File size 2749952 > 1048576
          Source: billys.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x24bc00
          Source: billys.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
          Source: billys.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
          Source: billys.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
          Source: billys.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: billys.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
          Source: billys.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
          Source: billys.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: billys.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: billys.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
          Source: billys.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
          Source: billys.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
          Source: billys.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
          Source: billys.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C155E240 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,0_2_00000137C155E240
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C158B0F9 push rcx; iretd 0_2_00000137C158B0FC
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15996D0 ExitProcess,OpenMutexA,ExitProcess,CreateMutexA,CreateMutexExA,ExitProcess,ReleaseMutex,CloseHandle,0_2_00000137C15996D0

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Users\user\Desktop\billys.exeProcess created: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\billys.exe"
          Source: C:\Users\user\Desktop\billys.exeProcess created: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\billys.exe"Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
          Source: C:\Users\user\Desktop\billys.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
          Source: C:\Users\user\Desktop\billys.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-53079
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1557AA0 FindFirstFileW,FindNextFileW,0_2_00000137C1557AA0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C160B5E0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,0_2_00000137C160B5E0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C160B530 FindClose,FindFirstFileExW,GetLastError,0_2_00000137C160B530
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C16320F8 FindFirstFileW,0_2_00000137C16320F8
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A4A60 GetLogicalDriveStringsW,0_2_00000137C15A4A60
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15E83D0 GetSystemInfo,LoadLibraryA,GetProcAddress,GetCurrentProcess,VirtualAlloc2,0_2_00000137C15E83D0
          Source: C:\Users\user\Desktop\billys.exeFile opened: D:\sources\migration\Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: D:\sources\migration\wtr\Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior
          Source: billys.exe, 00000000.00000002.2302436406.00000137C2540000.00000004.00000020.00020000.00000000.sdmpBinary or memory string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
          Source: billys.exe, 00000000.00000002.2300163156.00000137BFAC5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW6
          Source: billys.exe, 00000000.00000002.2302645419.00000137C30E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}//
          Source: billys.exe, 00000000.00000002.2302436406.00000137C2550000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\8b}ZE
          Source: billys.exe, 00000000.00000002.2299888355.00000137BFA59000.00000004.00000020.00020000.00000000.sdmp, billys.exe, 00000000.00000002.2300163156.00000137BFAC5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: C:\Users\user\Desktop\billys.exeAPI call chain: ExitProcess graph end nodegraph_0-51253
          Source: C:\Users\user\Desktop\billys.exeAPI call chain: ExitProcess graph end nodegraph_0-51259
          Source: C:\Users\user\Desktop\billys.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A8390 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,0_2_00000137C15A8390
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C160DBBC GetLastError,IsDebuggerPresent,OutputDebugStringW,0_2_00000137C160DBBC
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C160DBBC GetLastError,IsDebuggerPresent,OutputDebugStringW,0_2_00000137C160DBBC
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C155E240 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,0_2_00000137C155E240
          Source: C:\Users\user\Desktop\billys.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C1632310 SetUnhandledExceptionFilter,0_2_00000137C1632310
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15B38D8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00000137C15B38D8
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15982D0 ShellExecuteW,0_2_00000137C15982D0
          Source: C:\Users\user\Desktop\billys.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\billys.exe"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00000137C15D0BB4
          Source: C:\Users\user\Desktop\billys.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00000137C15D0D98
          Source: C:\Users\user\Desktop\billys.exeCode function: EnumSystemLocalesW,0_2_00000137C15C4ED8
          Source: C:\Users\user\Desktop\billys.exeCode function: GetLocaleInfoEx,FormatMessageA,0_2_00000137C160B1A0
          Source: C:\Users\user\Desktop\billys.exeCode function: GetLocaleInfoW,RaiseException,GetModuleHandleExW,0_2_00000137C16323D0
          Source: C:\Users\user\Desktop\billys.exeCode function: GetLocaleInfoW,0_2_00000137C15C5418
          Source: C:\Users\user\Desktop\billys.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,0_2_00000137C15D0350
          Source: C:\Users\user\Desktop\billys.exeCode function: EnumSystemLocalesW,0_2_00000137C15D077C
          Source: C:\Users\user\Desktop\billys.exeCode function: EnumSystemLocalesW,0_2_00000137C15D06AC
          Source: C:\Users\user\Desktop\billys.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\billys.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\billys.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation TimeZoneKeyNameJump to behavior
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C160DB94 GetSystemTimePreciseAsFileTime,GetSystemTimeAsFileTime,GetSystemTimeAsFileTime,0_2_00000137C160DB94
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A37A0 GetUserNameW,0_2_00000137C15A37A0
          Source: C:\Users\user\Desktop\billys.exeCode function: 0_2_00000137C15A4D10 GetTimeZoneInformation,GlobalMemoryStatusEx,wcsftime,GetModuleFileNameA,0_2_00000137C15A4D10

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 0.2.billys.exe.137c1520000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.billys.exe.137c1520000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: billys.exe PID: 2556, type: MEMORYSTR
          Source: billys.exe, 00000000.00000002.2299370881.00000137BFA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Electrum-LTC\wallets
          Source: billys.exe, 00000000.00000002.2299370881.00000137BFA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ElectronCash\config
          Source: billys.exe, 00000000.00000002.2299370881.00000137BFA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty (Web)
          Source: billys.exe, 00000000.00000002.2299370881.00000137BFA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Exodus\exodus.wallet
          Source: billys.exe, 00000000.00000002.2299370881.00000137BFA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum\keystore
          Source: billys.exe, 00000000.00000002.2299370881.00000137BFA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum\keystore
          Source: C:\Users\user\Desktop\billys.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENTJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001Jump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOGJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOCKJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
          Source: C:\Users\user\Desktop\billys.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Users\user\Desktop\billys.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 0.2.billys.exe.137c1520000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.billys.exe.137c1520000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: billys.exe PID: 2556, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
          Native API
          1
          DLL Side-Loading
          1
          Exploitation for Privilege Escalation
          1
          Deobfuscate/Decode Files or Information
          1
          OS Credential Dumping
          12
          System Time Discovery
          Remote Services1
          Archive Collected Data
          2
          Ingress Tool Transfer
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          DLL Side-Loading
          2
          Obfuscated Files or Information
          LSASS Memory1
          Account Discovery
          Remote Desktop Protocol2
          Data from Local System
          21
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          Access Token Manipulation
          1
          DLL Side-Loading
          Security Account Manager4
          File and Directory Discovery
          SMB/Windows Admin Shares1
          Screen Capture
          1
          Non-Standard Port
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook11
          Process Injection
          1
          File Deletion
          NTDS24
          System Information Discovery
          Distributed Component Object Model1
          Email Collection
          2
          Non-Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Access Token Manipulation
          LSA Secrets1
          Query Registry
          SSHKeylogging3
          Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
          Process Injection
          Cached Domain Credentials21
          Security Software Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync2
          Process Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
          System Owner/User Discovery
          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
          Remote System Discovery
          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing11
          System Network Configuration Discovery
          Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          billys.exe31%ReversingLabsWin64.Trojan.Generic
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          api.ipify.org
          172.67.74.152
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://api.ipify.org/false
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              45.130.145.152
              unknownRussian Federation
              49392ASBAXETNRUtrue
              172.67.74.152
              api.ipify.orgUnited States
              13335CLOUDFLARENETUSfalse
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1578540
              Start date and time:2024-12-19 21:34:11 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 5m 19s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:billys.exe
              Detection:MAL
              Classification:mal100.troj.spyw.evad.winEXE@6/1@1/2
              EGA Information:
              • Successful, ratio: 100%
              HCA Information:
              • Successful, ratio: 88%
              • Number of executed functions: 81
              • Number of non-executed functions: 92
              Cookbook Comments:
              • Found application associated with file extension: .exe
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
              • Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.175.87.197
              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size exceeded maximum capacity and may have missing disassembly code.
              • Report size exceeded maximum capacity and may have missing network information.
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtProtectVirtualMemory calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • VT rate limit hit for: billys.exe
              No simulations
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              45.130.145.152ruppert.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                apilibx64.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                  venomderek.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                    siveria.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                      unique.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                        siveria.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                          chelentano.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                            9RM52QaURq.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                              HZ1BUCfTne.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                9RM52QaURq.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                  172.67.74.152jgbC220X2U.exeGet hashmaliciousUnknownBrowse
                                  • api.ipify.org/?format=text
                                  malware.exeGet hashmaliciousTargeted Ransomware, TrojanRansomBrowse
                                  • api.ipify.org/
                                  Simple1.exeGet hashmaliciousUnknownBrowse
                                  • api.ipify.org/
                                  Simple2.exeGet hashmaliciousUnknownBrowse
                                  • api.ipify.org/
                                  systemConfigChecker.exeGet hashmaliciousUnknownBrowse
                                  • api.ipify.org/
                                  systemConfigChecker.exeGet hashmaliciousUnknownBrowse
                                  • api.ipify.org/
                                  2b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                  • api.ipify.org/
                                  Zc9eO57fgF.elfGet hashmaliciousUnknownBrowse
                                  • api.ipify.org/
                                  67065b4c84713_Javiles.exeGet hashmaliciousRDPWrap ToolBrowse
                                  • api.ipify.org/
                                  Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                  • api.ipify.org/
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  api.ipify.orgruppert.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                  • 104.26.13.205
                                  DHL_231437894819.bat.exeGet hashmaliciousAgentTeslaBrowse
                                  • 104.26.13.205
                                  4089137200.exeGet hashmaliciousAgentTeslaBrowse
                                  • 172.67.74.152
                                  iviewers.dllGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                  • 104.26.12.205
                                  script.ps1Get hashmaliciousCredGrabber, Meduza StealerBrowse
                                  • 104.26.12.205
                                  script.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                  • 104.26.12.205
                                  WdlA0C4PkO.exeGet hashmaliciousGo Stealer, Skuld StealerBrowse
                                  • 104.26.12.205
                                  cali.exeGet hashmaliciousAgentTeslaBrowse
                                  • 104.26.13.205
                                  Awb 4586109146.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                  • 104.26.13.205
                                  PO 0309494059506060609696007.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                  • 104.26.12.205
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  ASBAXETNRUruppert.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                  • 45.130.145.152
                                  SwJD3kiOwV.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                  • 194.87.47.113
                                  8dw8GAvqmM.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                  • 194.87.47.113
                                  UYJ0oreVew.exeGet hashmaliciousUnknownBrowse
                                  • 194.87.47.113
                                  L1SrJoDQvG.exeGet hashmaliciousUnknownBrowse
                                  • 194.87.47.113
                                  Ry6ot1YULB.exeGet hashmaliciousUnknownBrowse
                                  • 194.87.47.113
                                  Cc8zEnIDB2.exeGet hashmaliciousUnknownBrowse
                                  • 194.87.47.113
                                  wlEp68Few5.exeGet hashmaliciousUnknownBrowse
                                  • 194.87.47.113
                                  rJvOqHxkuI.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                  • 194.87.47.113
                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                  • 194.87.47.113
                                  CLOUDFLARENETUSruppert.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                  • 104.26.13.205
                                  https://supercrete.lk/m/ms_doc.htmlGet hashmaliciousHTMLPhisherBrowse
                                  • 104.17.25.14
                                  Employee_Letter.PDFuJPefyDW1j.urlGet hashmaliciousUnknownBrowse
                                  • 172.67.134.25
                                  file.exeGet hashmaliciousNetSupport RAT, LummaC, Amadey, LummaC StealerBrowse
                                  • 104.26.0.231
                                  bad.txtGet hashmaliciousAsyncRATBrowse
                                  • 104.21.84.67
                                  wp-cent.exeGet hashmaliciousPython BackDoorBrowse
                                  • 104.20.22.46
                                  wp-cent.exeGet hashmaliciousPython BackDoorBrowse
                                  • 104.20.22.46
                                  (Lhambright)VWAV.htmlGet hashmaliciousUnknownBrowse
                                  • 104.17.25.14
                                  https://usps.com-dscd.top/mumGet hashmaliciousUnknownBrowse
                                  • 172.67.202.68
                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                  • 104.21.67.146
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  37f463bf4616ecd445d4a1937da06e19ruppert.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                  • 172.67.74.152
                                  file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                  • 172.67.74.152
                                  2JSGOlbNym.dllGet hashmaliciousUnknownBrowse
                                  • 172.67.74.152
                                  4hSuRTwnWJ.dllGet hashmaliciousUnknownBrowse
                                  • 172.67.74.152
                                  QCTYoyX422.dllGet hashmaliciousUnknownBrowse
                                  • 172.67.74.152
                                  PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                  • 172.67.74.152
                                  PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                  • 172.67.74.152
                                  INVOICE-0098.pdf ... .lnk.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                  • 172.67.74.152
                                  YinLHGpoX4.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                  • 172.67.74.152
                                  F8HYX5HOgA.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                  • 172.67.74.152
                                  No context
                                  Process:C:\Windows\System32\PING.EXE
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):283
                                  Entropy (8bit):4.84674468132717
                                  Encrypted:false
                                  SSDEEP:6:PzXULmWxHLTpUrU4wUsW3CNcwAFeMmvVOIHJFxMVlmJHaVFrIW1IrIW83Wy:P+pTpcU4nsTDAFSkIrxMVlmJHaVtr1eq
                                  MD5:38A6ED2824540859D2923148B0B1E0E1
                                  SHA1:3F99ADE9E9E545F56766083B437D956C4557D3A2
                                  SHA-256:CCB4CA9180D0A3BA685602EC69270BAD1C98D87C8D6D949AC4BE95FF719DA7B7
                                  SHA-512:C8B8BB9366862459513610A3E4EABA0DF37E1390ED47AAF92BBCB1375C92AFCA0E8A16423F953B53B25F4A533AFE569E0ACA77D2F57777D3BCAC44D15C70A7E7
                                  Malicious:false
                                  Reputation:low
                                  Preview:..Pinging 1.1.1.1 with 32 bytes of data:..Reply from 1.1.1.1: bytes=32 time=136ms TTL=55....Ping statistics for 1.1.1.1:.. Packets: Sent = 1, Received = 1, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 136ms, Maximum = 136ms, Average = 136ms..
                                  File type:PE32+ executable (GUI) x86-64, for MS Windows
                                  Entropy (8bit):4.788201341891361
                                  TrID:
                                  • Win64 Executable GUI (202006/5) 92.65%
                                  • Win64 Executable (generic) (12005/4) 5.51%
                                  • Generic Win/DOS Executable (2004/3) 0.92%
                                  • DOS Executable Generic (2002/1) 0.92%
                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                  File name:billys.exe
                                  File size:2'749'952 bytes
                                  MD5:41f92168b17f6f6e3f0c2dd847b8790c
                                  SHA1:d72086c8d7cf22ee4a212a8aafbf2c1cfbb68db4
                                  SHA256:4a5229e0157022f1f1e52bc9ddef08d3495094f596ec8b861f82778f13664ddc
                                  SHA512:51993dd5aed96c4dc4863ad9126be8f8e651b363cde9042561fc9fa1c9f19febacc786c9dbde8c148cd6eaf28b536e3056582e5413e507f67d4981ddde8a001f
                                  SSDEEP:24576:V9L8hJZ4uB+Ch0lhSMXlnwgT59w2/rbS43qtrtgBGVb5Q:PL8hD4auX/weJBGs
                                  TLSH:07D50195B3A849F8E1668238C8E60A49E7737C5503915BCF03A487B62F736D35E3E352
                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\7...V...V...V.......V.......V.......V......yV..S....V..S....V..S....V.. ....V..P...<V..S....V...V...V..S....V..S.a..V..S....V.
                                  Icon Hash:00928e8e8686b000
                                  Entrypoint:0x14003e230
                                  Entrypoint Section:.text
                                  Digitally signed:false
                                  Imagebase:0x140000000
                                  Subsystem:windows gui
                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                  Time Stamp:0x6762C4F4 [Wed Dec 18 12:49:56 2024 UTC]
                                  TLS Callbacks:
                                  CLR (.Net) Version:
                                  OS Version Major:6
                                  OS Version Minor:0
                                  File Version Major:6
                                  File Version Minor:0
                                  Subsystem Version Major:6
                                  Subsystem Version Minor:0
                                  Import Hash:259e8414ffd4b8ab603913db518e276c
                                  Instruction
                                  dec eax
                                  sub esp, 28h
                                  call 00007FCD98807EFCh
                                  dec eax
                                  add esp, 28h
                                  jmp 00007FCD9880736Fh
                                  int3
                                  int3
                                  dec eax
                                  sub esp, 28h
                                  dec ebp
                                  mov eax, dword ptr [ecx+38h]
                                  dec eax
                                  mov ecx, edx
                                  dec ecx
                                  mov edx, ecx
                                  call 00007FCD98807502h
                                  mov eax, 00000001h
                                  dec eax
                                  add esp, 28h
                                  ret
                                  int3
                                  int3
                                  int3
                                  inc eax
                                  push ebx
                                  inc ebp
                                  mov ebx, dword ptr [eax]
                                  dec eax
                                  mov ebx, edx
                                  inc ecx
                                  and ebx, FFFFFFF8h
                                  dec esp
                                  mov ecx, ecx
                                  inc ecx
                                  test byte ptr [eax], 00000004h
                                  dec esp
                                  mov edx, ecx
                                  je 00007FCD98807505h
                                  inc ecx
                                  mov eax, dword ptr [eax+08h]
                                  dec ebp
                                  arpl word ptr [eax+04h], dx
                                  neg eax
                                  dec esp
                                  add edx, ecx
                                  dec eax
                                  arpl ax, cx
                                  dec esp
                                  and edx, ecx
                                  dec ecx
                                  arpl bx, ax
                                  dec edx
                                  mov edx, dword ptr [eax+edx]
                                  dec eax
                                  mov eax, dword ptr [ebx+10h]
                                  mov ecx, dword ptr [eax+08h]
                                  dec eax
                                  mov eax, dword ptr [ebx+08h]
                                  test byte ptr [ecx+eax+03h], 0000000Fh
                                  je 00007FCD988074FDh
                                  movzx eax, byte ptr [ecx+eax+03h]
                                  and eax, FFFFFFF0h
                                  dec esp
                                  add ecx, eax
                                  dec esp
                                  xor ecx, edx
                                  dec ecx
                                  mov ecx, ecx
                                  pop ebx
                                  jmp 00007FCD98806F36h
                                  int3
                                  inc eax
                                  push ebx
                                  dec eax
                                  sub esp, 20h
                                  dec eax
                                  mov ebx, ecx
                                  xor ecx, ecx
                                  call dword ptr [0000FE37h]
                                  dec eax
                                  mov ecx, ebx
                                  call dword ptr [0000FE26h]
                                  call dword ptr [0000FD90h]
                                  dec eax
                                  mov ecx, eax
                                  mov edx, C0000409h
                                  dec eax
                                  add esp, 20h
                                  pop ebx
                                  dec eax
                                  jmp dword ptr [0000FE1Ch]
                                  dec eax
                                  mov dword ptr [esp+00h], ecx
                                  Programming Language:
                                  • [IMP] VS2008 build 21022
                                  NameVirtual AddressVirtual Size Is in Section
                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x298c040x8c.rdata
                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x2a30000x1e0.rsrc
                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x29e0000x4038.pdata
                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x2a40000xad0.reloc
                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x290d800x38.rdata
                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x290c400x140.rdata
                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_IAT0x4e0000x438.rdata
                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                  .text0x10000x4cdc00x4ce00f0c0ea36bf296498c8b89c1a1671ba6cFalse0.5267625762195122data6.539312086987541IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                  .rdata0x4e0000x24ba3a0x24bc00c6c7fbdf8f7bd3b3a6de1752a4eb2fcbunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  .data0x29a0000x330c0x1800d1ebd331d3cf6c8adbb31602bd239ee4False0.1865234375data3.2382802275840623IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                  .pdata0x29e0000x40380x42008411825e2467307cedb8b6c4f15d3cdfFalse0.47123579545454547data5.575992239724539IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  .rsrc0x2a30000x1e00x200fd7f3c77b3b8152760b71a549e0deae5False0.52734375data4.7113407225994175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  .reloc0x2a40000xad00xc0049c311309af6d41eb0a329b47e6c6fccFalse0.4716796875data5.228340394510781IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                  RT_MANIFEST0x2a30600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                  DLLImport
                                  ntdll.dllRtlImageDirectoryEntryToData, RtlLeaveCriticalSection, RtlEnterCriticalSection, RtlCompareMemory, NtProtectVirtualMemory, RtlImageNtHeader, NtQueryVirtualMemory, RtlGetNtVersionNumbers
                                  KERNEL32.dllFreeEnvironmentStringsW, GetEnvironmentStringsW, VirtualFree, VirtualAlloc, GetModuleHandleW, LoadLibraryA, ReadFile, WriteFile, CreateFileW, CloseHandle, GetProcAddress, GetCurrentProcess, FlushInstructionCache, VirtualQuery, WriteProcessMemory, EnterCriticalSection, GetModuleFileNameW, LeaveCriticalSection, GetModuleHandleA, MultiByteToWideChar, GetWindowsDirectoryW, ExitProcess, WideCharToMultiByte, GetLastError, SetLastError, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, CreateThread, ExitThread, FreeLibrary, FreeLibraryAndExitThread, GetModuleHandleExW, GetCommandLineA, GetCommandLineW, HeapAlloc, HeapFree, GetCurrentThreadId, DeleteCriticalSection, GetStdHandle, GetFileType, GetStartupInfoW, RaiseException, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, InitializeCriticalSectionAndSpinCount, GetSystemTimeAsFileTime, LoadLibraryExW, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapReAlloc, HeapSize, GetProcessHeap, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetStringTypeW, GetFileSizeEx, SetFilePointerEx, SetStdHandle, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, ReadConsoleW, WriteConsoleW, GetCurrentProcessId, InitializeSListHead, RtlUnwindEx, RtlPcToFileHeader, RtlUnwind, EncodePointer, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, WakeAllConditionVariable, QueryPerformanceCounter, LCMapStringEx, DecodePointer, InitializeCriticalSectionEx, GetFileInformationByHandleEx, FormatMessageA, QueryPerformanceFrequency, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, TryAcquireSRWLockExclusive, Sleep, WaitForSingleObjectEx, GetExitCodeThread, LocalFree, GetLocaleInfoEx, FindClose, FindFirstFileW, FindFirstFileExW, FindNextFileW, GetFileAttributesExW, AreFileApisANSI
                                  USER32.dllLoadAcceleratorsW, LoadAcceleratorsA
                                  ADVAPI32.dllGetTokenInformation, OpenProcessToken
                                  OLEAUT32.dllSysAllocString, SafeArrayPutElement, SafeArrayUnaccessData, SafeArrayCreate, SafeArrayCreateVector, SafeArrayAccessData, SysFreeString, SafeArrayDestroy
                                  mscoree.dllCLRCreateInstance
                                  Language of compilation systemCountry where language is spokenMap
                                  EnglishUnited States
                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                  2024-12-19T21:35:12.549574+01002049441ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt1192.168.2.54970445.130.145.15215666TCP
                                  2024-12-19T21:35:12.549574+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.54970445.130.145.15215666TCP
                                  2024-12-19T21:35:12.549574+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.54970445.130.145.15215666TCP
                                  2024-12-19T21:35:12.750012+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.54970445.130.145.15215666TCP
                                  2024-12-19T21:35:12.750012+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.54970445.130.145.15215666TCP
                                  TimestampSource PortDest PortSource IPDest IP
                                  Dec 19, 2024 21:35:09.852169991 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:09.971703053 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:09.971868038 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:10.182629108 CET49705443192.168.2.5172.67.74.152
                                  Dec 19, 2024 21:35:10.182662964 CET44349705172.67.74.152192.168.2.5
                                  Dec 19, 2024 21:35:10.182816029 CET49705443192.168.2.5172.67.74.152
                                  Dec 19, 2024 21:35:10.187257051 CET49705443192.168.2.5172.67.74.152
                                  Dec 19, 2024 21:35:10.187273026 CET44349705172.67.74.152192.168.2.5
                                  Dec 19, 2024 21:35:11.411133051 CET44349705172.67.74.152192.168.2.5
                                  Dec 19, 2024 21:35:11.411233902 CET49705443192.168.2.5172.67.74.152
                                  Dec 19, 2024 21:35:11.497293949 CET49705443192.168.2.5172.67.74.152
                                  Dec 19, 2024 21:35:11.497314930 CET44349705172.67.74.152192.168.2.5
                                  Dec 19, 2024 21:35:11.497596979 CET44349705172.67.74.152192.168.2.5
                                  Dec 19, 2024 21:35:11.497641087 CET49705443192.168.2.5172.67.74.152
                                  Dec 19, 2024 21:35:11.498967886 CET49705443192.168.2.5172.67.74.152
                                  Dec 19, 2024 21:35:11.543325901 CET44349705172.67.74.152192.168.2.5
                                  Dec 19, 2024 21:35:11.853646994 CET44349705172.67.74.152192.168.2.5
                                  Dec 19, 2024 21:35:11.853729010 CET44349705172.67.74.152192.168.2.5
                                  Dec 19, 2024 21:35:11.853781939 CET49705443192.168.2.5172.67.74.152
                                  Dec 19, 2024 21:35:11.853781939 CET49705443192.168.2.5172.67.74.152
                                  Dec 19, 2024 21:35:11.854152918 CET49705443192.168.2.5172.67.74.152
                                  Dec 19, 2024 21:35:11.854168892 CET44349705172.67.74.152192.168.2.5
                                  Dec 19, 2024 21:35:12.549573898 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.749954939 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.749972105 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.749984026 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.750011921 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.750051975 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.750060081 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.750106096 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.750179052 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.750189066 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.750235081 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.750236034 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.750257015 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.750298023 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.750315905 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.750335932 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.750345945 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.750396967 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.869616032 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.869708061 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.869716883 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.869779110 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.869806051 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.869853973 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.869857073 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.869857073 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.869857073 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.869895935 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.869904995 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.869947910 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.870058060 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.870106936 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.870135069 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.870179892 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.870198011 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.870249987 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.870285988 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.870341063 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.870371103 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.870420933 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.914191008 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.914261103 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.990170002 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.990246058 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.990263939 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.990315914 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.990365028 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.990427971 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.990447998 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.990497112 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:12.990506887 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:12.990552902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.033997059 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.034203053 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111164093 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111179113 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111238956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111268044 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111280918 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111330986 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111363888 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111423969 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111423969 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111423969 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111432076 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111442089 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111445904 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111470938 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111484051 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111486912 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111500025 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111519098 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111521959 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111540079 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111573935 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111605883 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111619949 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111634016 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111675978 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111762047 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111777067 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111802101 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111814976 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111818075 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111841917 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111869097 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111922026 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111947060 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.111974955 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111996889 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.111999035 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.112018108 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.112047911 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.112062931 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.112143040 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.112157106 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.112194061 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.112209082 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.153819084 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.153892040 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.153942108 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.153960943 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.232320070 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232436895 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232449055 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232490063 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232501984 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232516050 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232522011 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.232522011 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.232532024 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232541084 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.232553005 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232574940 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.232603073 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.232634068 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232647896 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232685089 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.232714891 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.232742071 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232754946 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232780933 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232795000 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232798100 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.232820034 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.232826948 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232836008 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.232846975 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232877016 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.232911110 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.232943058 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232955933 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.232995033 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.233009100 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.233012915 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.233042002 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.233062029 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.233095884 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.233100891 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.233114004 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.233149052 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.233165026 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.233174086 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.233186960 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.233227015 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.233252048 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.233266115 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.233305931 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.233356953 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.233370066 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.233402967 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.233436108 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.233468056 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.233517885 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.273705959 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.273726940 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.273740053 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.273905039 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.273905039 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357213020 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357225895 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357244015 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357271910 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357307911 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357320070 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357350111 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357429981 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357481956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357481956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357551098 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357563972 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357587099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357597113 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357603073 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357620955 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357633114 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357655048 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357702971 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357739925 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357747078 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357764006 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357780933 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357785940 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357795000 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357808113 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357820988 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357831001 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357841969 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357877016 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357898951 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357912064 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357934952 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357947111 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357947111 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.357955933 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357980967 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.357997894 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.358017921 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.358031034 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.358059883 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.358073950 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.358100891 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.358114958 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.358125925 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.358139038 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.358155966 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.358169079 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.358184099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.358191967 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.358234882 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.358364105 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.358383894 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.358397007 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.358412027 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.358419895 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.358424902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.358433962 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.358449936 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.358460903 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.358493090 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.393750906 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.393846035 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.393866062 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.393867016 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.394093037 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.483869076 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.483926058 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.483937979 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.483947039 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.483998060 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484004974 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484029055 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484055042 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484081030 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484127998 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484152079 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484177113 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484191895 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484256029 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484303951 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484304905 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484350920 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484383106 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484397888 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484437943 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484456062 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484517097 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484529972 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484565973 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484582901 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484637022 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484649897 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484678984 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484683990 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484694958 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484720945 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484728098 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484771013 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484833002 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484846115 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484879971 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484894991 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.484910011 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.484957933 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.485048056 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485059977 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485073090 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485101938 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.485119104 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.485181093 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485204935 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485233068 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.485260010 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.485281944 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485305071 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485330105 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.485343933 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.485400915 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485414028 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485455990 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.485476017 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.485523939 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485537052 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485564947 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.485589027 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.485632896 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485646009 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485697031 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.485735893 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485780001 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.485809088 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485852003 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.485882998 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485894918 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.485930920 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.485975981 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.604552984 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.604561090 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.604630947 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.604756117 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.604756117 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.714158058 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714288950 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714298964 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714395046 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.714420080 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714428902 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714437962 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714468956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.714488029 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.714555979 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714565039 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714612961 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.714624882 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714624882 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.714634895 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714659929 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714672089 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.714687109 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.714694023 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714716911 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.714741945 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.714809895 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714818954 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714857101 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.714886904 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714936972 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714939117 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.714946985 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714983940 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.714997053 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.715027094 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.715050936 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715059042 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715091944 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.715128899 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715137959 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715145111 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715152979 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715184927 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.715203047 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.715318918 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715328932 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715336084 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715343952 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715379000 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.715398073 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.715455055 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715464115 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715504885 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.715569019 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715614080 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.715620995 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715656042 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.715713024 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715754986 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.715756893 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715810061 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.715815067 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715859890 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.715861082 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715908051 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.715944052 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715962887 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.715980053 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.716008902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.716008902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.716026068 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.716079950 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.716125011 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.716134071 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.716171980 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.716187000 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.716228962 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.831306934 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.831408978 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.831439018 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.831559896 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.840967894 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841012001 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841068983 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841099977 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841130018 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841156006 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841156006 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841156006 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841213942 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841217041 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841233969 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841243029 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841268063 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841273069 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841295958 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841301918 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841325045 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841355085 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841356993 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841384888 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841413021 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841415882 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841442108 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841448069 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841459990 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841491938 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841506958 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841521025 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841548920 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841552019 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841572046 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841578007 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841600895 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841607094 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841626883 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841636896 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841655970 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841665030 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841686010 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841694117 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841711998 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841741085 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841747999 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841777086 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841804028 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841805935 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841818094 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841831923 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841854095 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841860056 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841883898 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841887951 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841916084 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841916084 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841939926 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841944933 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841964006 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841972113 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.841991901 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.841999054 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842020035 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842048883 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842050076 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842078924 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842099905 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842107058 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842130899 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842133999 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842152119 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842161894 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842184067 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842211962 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842220068 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842241049 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842261076 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842289925 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842291117 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842319965 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842341900 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842355967 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842367887 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842403889 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842461109 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842510939 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842514038 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842540026 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842556953 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842592955 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842628956 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842678070 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.842680931 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.842736959 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.951617956 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.951637030 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.951653004 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.951679945 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.951709032 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.961992979 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962059021 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962105036 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962147951 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962197065 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962239981 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962286949 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962335110 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962342024 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962382078 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962388992 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962402105 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962430000 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962445974 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962507963 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962522030 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962547064 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962552071 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962559938 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962567091 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962574959 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962615013 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962629080 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962681055 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962693930 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962707043 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962724924 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962737083 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962745905 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962760925 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962785959 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962814093 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962853909 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962914944 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962928057 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.962958097 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962973118 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.962996960 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963010073 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963044882 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963048935 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963056087 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963062048 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963088989 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963113070 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963126898 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963140011 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963166952 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963181973 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963206053 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963218927 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963252068 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963363886 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963376999 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963388920 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963403940 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963408947 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963438034 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963459969 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963464975 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963478088 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963505983 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963516951 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963572025 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963586092 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963624001 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963634968 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963637114 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963666916 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963675976 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963689089 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963694096 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963721037 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963730097 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963785887 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963808060 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963820934 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963831902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963845968 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963854074 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963876009 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963886023 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963896990 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963907003 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.963936090 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.963948011 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.964015007 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.964027882 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.964040041 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.964051962 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.964057922 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.964076042 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.964097977 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.964117050 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.964129925 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:13.964159012 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:13.964175940 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.071321964 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.071350098 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.071367025 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.071533918 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.071533918 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.081762075 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.081859112 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.081866980 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.081907034 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.081933975 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.081963062 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.081984043 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082016945 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082158089 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082186937 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082206011 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082226992 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082258940 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082288027 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082309008 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082334042 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082339048 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082366943 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082384109 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082416058 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082422972 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082451105 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082470894 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082492113 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082500935 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082530022 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082547903 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082557917 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082573891 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082586050 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082597971 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082638979 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082638979 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082669020 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082686901 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082716942 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082717896 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082748890 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082760096 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082793951 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082798004 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082825899 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082842112 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082859039 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082873106 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082906008 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082927942 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082954884 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.082973957 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.082983971 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083003998 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083029985 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083031893 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083060026 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083077908 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083110094 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083127022 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083173990 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083174944 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083218098 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083226919 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083255053 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083273888 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083302021 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083345890 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083374977 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083391905 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083420038 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083427906 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083456039 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083477020 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083489895 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083504915 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083534956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083544016 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083576918 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083595991 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083606005 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083615065 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083652020 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083655119 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083682060 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083703041 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083714008 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083735943 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083744049 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083760023 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083791971 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083796024 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083823919 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083839893 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083870888 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083873987 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083903074 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083926916 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083934069 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.083949089 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083980083 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.083983898 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.084031105 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.084050894 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.084095955 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.084125996 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.084171057 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.084203959 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.084249973 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.084254026 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.084281921 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.084291935 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.084328890 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.192250967 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.192284107 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.192307949 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.192313910 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.192342997 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.192357063 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.201626062 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.201658010 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.201674938 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.201695919 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.201711893 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.201742887 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.201772928 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.201818943 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.201863050 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.201910973 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.202384949 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.202435970 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.202584982 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.202626944 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.202802896 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.202855110 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.203825951 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.203883886 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.204305887 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.204366922 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.205837965 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.205897093 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.206329107 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.206377983 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.207376957 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.207427979 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.207731009 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.207762003 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.207782984 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.207791090 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.207812071 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.207834005 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.207835913 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.207865953 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.207879066 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.207895994 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.207914114 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.207940102 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.207948923 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.207978964 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.207997084 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208007097 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208019018 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208034992 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208051920 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208064079 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208082914 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208091021 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208112955 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208120108 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208144903 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208148956 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208173037 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208177090 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208184958 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208206892 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208221912 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208235979 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208251953 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208265066 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208281994 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208293915 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208314896 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208323002 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208347082 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208350897 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208360910 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208378077 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208393097 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208408117 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208425045 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208436966 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208455086 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208466053 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208486080 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208498955 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208518982 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208528042 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208551884 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208556890 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208575964 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208585024 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208599091 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208612919 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208631039 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208645105 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208657980 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208683014 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208693027 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208713055 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208729029 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208741903 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208759069 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208770990 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208786964 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208800077 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208817959 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208827019 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208842039 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208854914 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208878040 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208883047 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208899975 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208910942 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208939075 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208939075 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208955050 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208967924 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.208993912 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.208995104 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.209005117 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.209023952 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.209042072 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.209052086 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.209069014 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.209079981 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.209100008 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.209106922 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.209121943 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.209156036 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.312015057 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.312047958 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.312078953 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.312083006 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.312088966 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.312124968 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.321433067 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.321463108 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.321500063 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.321516037 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.321517944 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.321544886 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.321572065 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.321578026 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.321604967 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.321631908 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.322102070 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.322151899 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.322259903 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.322314024 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.322364092 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.322410107 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.323419094 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.323470116 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.323964119 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.324018955 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.324037075 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.324081898 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.325491905 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.325541973 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.325891972 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.325937986 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.326983929 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.327034950 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.328593969 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.328650951 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.328694105 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.328722954 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.328741074 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.328771114 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.328979015 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329008102 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329024076 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329039097 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329058886 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329080105 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329090118 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329121113 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329135895 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329154015 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329169035 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329204082 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329229116 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329258919 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329272032 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329288006 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329304934 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329314947 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329334021 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329359055 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329365015 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329385996 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329405069 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329415083 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329432964 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329447985 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329463959 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329493999 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329499960 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329528093 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329549074 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329557896 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329579115 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329586029 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329605103 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329638004 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329638958 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329667091 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329684973 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329694986 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329722881 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329724073 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329735041 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329773903 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329775095 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329803944 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329818964 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329834938 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329854965 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329863071 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329879999 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329907894 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329916000 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329945087 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329963923 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.329972982 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.329992056 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.330017090 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.330024958 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.330054045 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.330075026 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.330100060 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.330104113 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.330132008 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.330149889 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.330159903 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.330179930 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.330193043 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.330209970 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.330240965 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.330243111 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.330269098 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.330290079 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.330302954 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.330317020 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.330351114 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.330353022 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.330396891 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.330435038 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.330485106 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.330487967 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.330538034 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.330571890 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.330600023 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.330621958 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.330645084 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.434470892 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.434701920 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.445436954 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.445651054 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.445655107 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.445743084 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.448144913 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.448209047 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.448344946 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.448400021 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.451061010 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.451122046 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.452400923 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.452459097 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.452498913 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.452538967 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.452569008 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.452603102 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.453963995 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454021931 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454036951 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454066992 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454091072 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454117060 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454119921 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454145908 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454173088 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454173088 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454200029 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454220057 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454281092 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454329967 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454335928 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454358101 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454385996 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454385996 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454412937 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454433918 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454438925 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454462051 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454488039 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454514027 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454708099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454775095 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454776049 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454802990 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454835892 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454835892 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454857111 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454863071 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.454891920 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.454922915 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.455836058 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.455889940 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.455895901 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.455951929 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.455955029 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.455982924 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.456012011 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.456027985 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.554677010 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.554757118 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.565651894 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.565696001 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.565745115 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.565756083 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.565783978 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.565785885 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.565809965 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.565821886 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.565840960 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.565872908 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.568152905 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.568223000 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.568228960 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.568276882 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.571114063 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.571243048 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.572350979 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.572381020 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.572406054 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.572429895 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.572493076 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.572547913 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.573913097 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.573962927 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.574137926 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.574172974 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.574187994 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.574220896 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.574311018 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.574361086 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.574409962 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.574454069 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.574476004 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.574528933 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.574546099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.574600935 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.574649096 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.574678898 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.574702024 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.574711084 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.574728012 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.574760914 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.574765921 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.574799061 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.574814081 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.574846983 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.574873924 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.574922085 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.574965000 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.574995041 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.575012922 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.575042963 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.575052023 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.575074911 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.575093031 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.575124025 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.575164080 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.575211048 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.575364113 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.575392962 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.575414896 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.575442076 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.575476885 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.575526953 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.575562954 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.575594902 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.575617075 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.575639963 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.575764894 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.575793982 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.575820923 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.575823069 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.575846910 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.575870991 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.675121069 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.675229073 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.704916954 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.705272913 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.705354929 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.705389023 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.795176983 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.795357943 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.824951887 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.825089931 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.825148106 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.825165987 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.825193882 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.825205088 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.825239897 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.825253010 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.825337887 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.825376987 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.825423956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.825592995 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.825618029 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.825649023 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.825669050 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.825721979 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.825781107 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.825793028 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.825840950 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.825850964 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.825901031 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.825969934 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.825999975 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.826029062 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.826046944 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.826143980 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.826196909 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.826255083 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.826309919 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.826309919 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.826360941 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.826371908 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.826421976 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.826431990 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.826483965 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.826484919 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.826530933 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.826544046 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.826581001 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.826589108 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.826630116 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.826643944 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.826679945 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.826719999 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.826767921 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.826776981 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.826819897 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.826827049 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.826885939 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.826901913 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.826931000 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.826951027 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.826982021 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.827049971 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.827101946 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.827106953 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.827131987 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.827152967 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.827183962 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.827265024 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.827325106 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.827368021 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.827414989 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.827430010 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.827476025 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.827480078 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.827526093 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.827605963 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.827652931 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.827691078 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.827734947 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.827764034 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.827816010 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.827837944 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.827887058 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.827888012 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.827940941 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.915085077 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.915214062 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.951978922 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.952028990 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.952052116 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.952080965 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.952133894 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.952166080 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.952181101 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.952214003 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.952271938 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.952322006 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.952322960 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.952348948 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.952370882 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.952394962 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.952414989 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.952461958 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.952469110 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.952512026 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.952553988 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.952610016 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.952657938 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.952706099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.952709913 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.952753067 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.952833891 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.952847958 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.952884912 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.952903986 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.952958107 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.953006983 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.953011036 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.953054905 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.953113079 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.953160048 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.953200102 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.953272104 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.953322887 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.953377008 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.953392982 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.953440905 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.953474045 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.953517914 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.953778982 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.953804016 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.953819036 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.953828096 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.953851938 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.953860044 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.953866005 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.953875065 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.953898907 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.953911066 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.953963041 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.954005957 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.954030037 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.954044104 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.954077005 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.954097986 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.954140902 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.954190016 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.954220057 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.954262972 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.954272985 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.954312086 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.954314947 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.954359055 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.954411983 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.954456091 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.954497099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.954544067 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.954577923 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.954622030 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.954649925 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.954678059 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.954703093 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.954725027 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.954796076 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.954842091 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.954862118 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.954900026 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.954910040 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.954942942 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:14.954962969 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:14.955004930 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.035010099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.035145044 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.076889038 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.076975107 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.077044964 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.077100992 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.077116013 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.077163935 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.077207088 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.077258110 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.077290058 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.077305079 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.077336073 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.077353954 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.077404022 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.077457905 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.077555895 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.077601910 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.077678919 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.077728987 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.077775002 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.077825069 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.077867031 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.077910900 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.077924013 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.077966928 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.077986956 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.078032970 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.078089952 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.078136921 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.078203917 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.078248978 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.078291893 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.078339100 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.078382969 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.078433037 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.078461885 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.078511953 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.078547001 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.078591108 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.078608036 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.078651905 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.078725100 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.078771114 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.078840017 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.078855991 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.078886032 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.078905106 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.078938007 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.078982115 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.079087019 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.079133034 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.079178095 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.079231977 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.079232931 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.079278946 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.079329014 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.079374075 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.079400063 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.079447985 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.079513073 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.079528093 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.079560041 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.079577923 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.079636097 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.079682112 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.079721928 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.079781055 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.079840899 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.079885960 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.079889059 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.079938889 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.079974890 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.080027103 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.080070972 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.080085039 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.080121040 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.080138922 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.080259085 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.080308914 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.080380917 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.080394030 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.080432892 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.080451012 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.156739950 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.156956911 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.196991920 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.197112083 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.197113991 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.197156906 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.197189093 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.197294950 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.197305918 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.197343111 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.197691917 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.197724104 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.197748899 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.197753906 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.197774887 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.197804928 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.197807074 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.197837114 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.197861910 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.197864056 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.197889090 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.197896957 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.197918892 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.197925091 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.197956085 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.197981119 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.197993994 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.198050022 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.198170900 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.198225021 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.198551893 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.198580027 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.198606014 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.198609114 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.198640108 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.198642015 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.198656082 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.198695898 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.198710918 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.198770046 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.199100018 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.199151993 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.199153900 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.199182034 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.199208975 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.199209929 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.199239016 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.199240923 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.199258089 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.199273109 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.199290991 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.199342012 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.199347019 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.199377060 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.199402094 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.199404955 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.199434042 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.199449062 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.199579954 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.199611902 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.199635029 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.199664116 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.199871063 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.199899912 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.199928999 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.199929953 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.199948072 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.199959040 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.199985981 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.200007915 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.200011015 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.200057983 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.200068951 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.200087070 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.200113058 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.200136900 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.200541019 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.200570107 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.200597048 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.200598955 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.200614929 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.200627089 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.200653076 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.200656891 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.200679064 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.200684071 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.200711966 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.200742006 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.246318102 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.246443033 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.276938915 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.277045012 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.316826105 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.316903114 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.316989899 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.317042112 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.317054987 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.317099094 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.317178965 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.317234993 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.317285061 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.317342997 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.317363024 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.317419052 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.317430019 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.317487001 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.317533970 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.317593098 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.317975998 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.318058968 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.318065882 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.318121910 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.318233013 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.318294048 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.318351030 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.318403006 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.318417072 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.318474054 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.318511009 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.318542004 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.318576097 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.318588018 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.319009066 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.319067001 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.319163084 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.319196939 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.319220066 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.319256067 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.319273949 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.319330931 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.319358110 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.319411993 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.319433928 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.319468021 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.319502115 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.319514036 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.319518089 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.319567919 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.319655895 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.319713116 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.319794893 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.319828033 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.319854975 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.319881916 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.319933891 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.319992065 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.319998026 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.320044041 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.320055962 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.320127010 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.320152998 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.320159912 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.320178032 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.320215940 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.320240021 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.320290089 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.320297956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.320322037 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.320343018 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.320374012 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.320430040 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.320489883 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.320528030 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.320584059 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.320614100 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.320668936 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.320698023 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.320755005 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.320813894 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.320868015 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.320883036 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.320935011 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.362176895 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.362255096 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.396787882 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.396872997 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.436759949 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.436837912 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.437061071 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.437114954 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.437117100 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.437170982 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.437241077 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.437302113 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.437477112 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.437531948 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.437556028 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.437612057 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.437671900 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.437721014 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.437733889 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.437772036 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.437783957 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.437825918 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.437884092 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.437937975 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.438024998 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.438081026 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.438117981 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.438163996 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.438172102 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.438216925 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.438298941 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.438354969 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.438364029 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.438416004 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.438462019 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.438523054 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.438524961 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.438580990 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.438618898 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.438673973 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.438766956 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.438817024 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.438901901 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.438958883 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.439040899 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.439095020 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.439189911 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.439245939 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.439352036 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.439402103 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.439503908 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.439560890 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.439620972 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.439677954 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.439749956 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.439805031 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.439973116 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.440035105 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.440042019 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.440094948 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.440174103 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.440229893 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.440340996 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.440396070 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.440500021 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.440560102 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.440566063 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.440619946 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.440655947 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.440713882 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.440733910 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.440764904 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.440790892 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.440820932 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.440838099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.440896988 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.440912962 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.440963984 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.441026926 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.441075087 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.441082001 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.441133976 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.441209078 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.441266060 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.441292048 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.441345930 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.441414118 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.441472054 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.441478014 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.441530943 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.441596031 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.441656113 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.441668987 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.441723108 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.441752911 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.441812038 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.441854954 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.441917896 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.441962957 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.442017078 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.482017040 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.482361078 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.529592037 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.529665947 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.556726933 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.556786060 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.556852102 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.556905031 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.556921005 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.556967974 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.556987047 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.557019949 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.557138920 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.557248116 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.557301998 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.557334900 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.557354927 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.557387114 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.557588100 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.557642937 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.557724953 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.557776928 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.557781935 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.557832956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.557879925 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.557930946 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.557975054 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.558027029 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.558177948 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.558231115 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.558231115 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.558285952 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.558334112 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.558383942 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.558500051 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.558552980 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.558589935 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.558636904 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.558689117 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.558732986 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.558741093 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.558785915 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.558799982 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.558845043 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.558850050 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.558893919 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.558953047 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.559017897 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.559026957 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.559070110 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.559075117 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.559122086 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.559290886 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.559350014 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.559478045 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.559536934 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.559627056 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.559678078 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.559762001 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.559813023 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.559890985 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.559940100 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.559954882 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.559997082 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.560072899 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.560123920 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.560153008 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.560199976 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.560209036 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.560251951 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.560369015 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.560400963 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.560419083 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.560456991 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.560491085 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.560523033 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.560576916 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.560645103 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.560677052 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.560698032 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.560730934 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.560765028 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.560822010 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.560887098 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.560944080 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.560990095 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.561043978 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.561086893 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.561119080 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.561136007 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.561168909 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.561219931 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.561273098 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.561306000 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.561356068 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.561424971 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.561454058 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.561472893 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.561506033 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.561564922 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.561614990 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.561630011 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.561686039 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.602145910 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.602272034 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.602324009 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.602458000 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.649916887 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.650015116 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.676647902 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.676714897 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.676748991 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.676830053 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.676860094 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.676898003 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.677067995 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.677097082 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.677124023 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.677129030 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.677143097 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.677181959 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.677284002 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.677339077 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.677432060 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.677464962 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.677485943 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.677520990 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.677696943 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.677757978 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.677803993 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.677839041 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.677859068 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.677890062 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.677906990 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.677983046 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.678174019 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.678234100 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.678235054 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.678267002 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.678286076 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.678316116 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.678447008 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.678493977 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.678498983 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.678538084 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.678550005 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.678594112 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.678637981 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.678670883 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.678693056 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.678719997 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.678767920 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.678796053 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.678821087 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.678842068 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.678843975 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.678896904 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.679193020 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.679241896 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.679246902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.679296970 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.679392099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.679455996 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.679523945 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.679577112 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.679594994 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.679652929 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.679657936 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.679712057 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.679745913 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.679805040 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.679861069 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.679893970 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.679919004 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.679943085 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.680030107 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.680082083 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.680128098 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.680237055 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.680243969 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.680294991 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.680375099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.680422068 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.680429935 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.680474043 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.680520058 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.680568933 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.680572987 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.680622101 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.680634022 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.680660963 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.680684090 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.680695057 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.680713892 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.680743933 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.680804968 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.680856943 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.680886984 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.680941105 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.680974960 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.681029081 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.681051016 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.681103945 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.681166887 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.681221008 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.681231022 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.681282043 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.681322098 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.681375027 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.681432962 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.681489944 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.681507111 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.681560040 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.722002029 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.722121954 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.722142935 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.722202063 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.766294956 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.766391993 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.769958973 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.770023108 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.796703100 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.796829939 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.796844006 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.796945095 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.797003031 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.797069073 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.797120094 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.797173023 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.797187090 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.797239065 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.797342062 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.797390938 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.797560930 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.797611952 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.797616005 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.797666073 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.797713041 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.797746897 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.797765017 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.797800064 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.797899961 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.797946930 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.798006058 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.798055887 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.798093081 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.798141003 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.798244953 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.798297882 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.798301935 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.798352003 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.798357964 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.798409939 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.798437119 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.798491955 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.798540115 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.798572063 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.798589945 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.798624992 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.798679113 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.798727989 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.798746109 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.798796892 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.798823118 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.798867941 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.798872948 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.798918962 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.799160004 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.799213886 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.799340010 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.799396038 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.799451113 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.799504042 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.799525023 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.799556971 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.799573898 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.799608946 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.799648046 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.799694061 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.799698114 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.799743891 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.799782991 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.799835920 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.800069094 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.800121069 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.800272942 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.800308943 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.800326109 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.800353050 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.800363064 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.800415039 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.800441027 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.800489902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.800637007 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.800688028 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.800769091 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.800800085 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.800821066 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.800852060 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.800867081 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.800915956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.800968885 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.801023006 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.801084995 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.801129103 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.801182032 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.801229954 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.801254988 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.801306963 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.801330090 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.801376104 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.801465988 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.801532030 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.801557064 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.801608086 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.841852903 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.841949940 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.841979980 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.842037916 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.882162094 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.882230997 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.889652014 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.889720917 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.916666031 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.916786909 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.916855097 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.916915894 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.916928053 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.916960955 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.916981936 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.917020082 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.917047024 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.917094946 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.917170048 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.917197943 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.917221069 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.917248011 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.917270899 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.917320967 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.917366982 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.917416096 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.917433023 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.917479992 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.917521000 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.917570114 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.917655945 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.917701006 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.917706966 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.917753935 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.917812109 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.917862892 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.917887926 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.917941093 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.917960882 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.917993069 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.918013096 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.918092966 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.918093920 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.918142080 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.918204069 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.918250084 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.918308973 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.918360949 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.918382883 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.918430090 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.918437004 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.918468952 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.918487072 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.918515921 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.918555975 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.918586969 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.918611050 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.918638945 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.918652058 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.918700933 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.918832064 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.918880939 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.919133902 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.919190884 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.919244051 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.919290066 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.919342041 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.919378042 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.919394970 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.919426918 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.919472933 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.919522047 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.919524908 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.919569969 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.919631958 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.919661999 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.919684887 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.919712067 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.919771910 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.919821978 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.919898987 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.919951916 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.920052052 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.920110941 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.920145988 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.920172930 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.920192957 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.920217037 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.920298100 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.920345068 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.920376062 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.920422077 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.920444012 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.920491934 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.920494080 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.920520067 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.920540094 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.920562983 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.920629025 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.920676947 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.920783997 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.920831919 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.920883894 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.920942068 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.921067953 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.921118021 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.921181917 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.921214104 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.921236992 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.921258926 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.921320915 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.921353102 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.921370029 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.921399117 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.961606979 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.961709976 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:15.961786985 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:15.961848021 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.002314091 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.002413988 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.009332895 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.009390116 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.036407948 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.036551952 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.036801100 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.036859989 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.036931992 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.036987066 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.036998034 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.037053108 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.037126064 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.037184954 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.037224054 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.037281990 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.037282944 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.037338972 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.037399054 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.037451982 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.037502050 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.037554979 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.037616968 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.037672997 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.037754059 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.037808895 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.037856102 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.037908077 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.037976980 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.038038015 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.038096905 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.038147926 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.038211107 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.038264990 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.038307905 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.038362980 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.038419962 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.038472891 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.038511992 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.038538933 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.038564920 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.038572073 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.038587093 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.038621902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.038665056 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.038693905 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.038721085 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.038753986 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.038754940 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.038805008 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.038820982 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.038851976 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.038872957 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.038901091 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.038950920 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.039007902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.039093971 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.039149046 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.039203882 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.039237976 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.039259911 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.039294004 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.039302111 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.039350986 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.039366961 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.039421082 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.039449930 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.039496899 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.039500952 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.039529085 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.039550066 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.039575100 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.039603949 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.039650917 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.039659023 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.039702892 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.039736986 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.039788961 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.039853096 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.039885998 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.039901972 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.039941072 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.039949894 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040002108 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.040025949 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040080070 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.040122986 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040170908 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040178061 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.040224075 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.040268898 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040323973 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.040332079 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040359974 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040386915 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.040416956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.040421963 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040453911 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040477991 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.040505886 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.040517092 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040560007 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040569067 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.040615082 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.040637970 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040690899 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.040712118 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040752888 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040764093 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.040807962 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.040894985 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040927887 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.040951967 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.040980101 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.041014910 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.041047096 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.041078091 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.041095972 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.041095972 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.041148901 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.041160107 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.041210890 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.081485033 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.081592083 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.081604004 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.081666946 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.128950119 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.129065037 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.156145096 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.156359911 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.156461954 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.156516075 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.156591892 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.156645060 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.156681061 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.156729937 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.156780958 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.156831980 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.156907082 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.156955004 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.157043934 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.157089949 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.157115936 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.157166004 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.157166004 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.157196999 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.157219887 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.157247066 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.157318115 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.157370090 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.157413960 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.157459021 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.157463074 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.157521963 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.157604933 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.157658100 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.157726049 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.157778025 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.157797098 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.157830000 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.157855988 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.157879114 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.158013105 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.158072948 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.158158064 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.158211946 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.158283949 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.158346891 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.158392906 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.158446074 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.158467054 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.158519030 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.158560991 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.158616066 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.158660889 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.158693075 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.158714056 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.158747911 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.158757925 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.158791065 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.158812046 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.158848047 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.158866882 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.158915043 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.158920050 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.158960104 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.158967018 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.159009933 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.159286022 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.159343004 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.159374952 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.159431934 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.159440994 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.159507036 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.159523010 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.159569979 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.159575939 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.159624100 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.159672976 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.159727097 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.159873962 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.159926891 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160006046 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160049915 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160063982 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160120964 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160267115 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160295010 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160321951 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160342932 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160343885 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160371065 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160397053 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160403967 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160427094 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160454988 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160468102 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160500050 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160518885 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160554886 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160572052 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160620928 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160628080 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160670042 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160686970 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160737991 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160744905 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160769939 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160798073 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160826921 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160837889 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160890102 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160916090 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.160967112 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.160984039 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.161036968 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.161087990 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.161115885 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.161140919 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.161169052 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.161178112 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.161227942 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.161235094 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.161276102 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.161293983 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.161315918 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.161331892 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.161360025 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.161370993 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.161412001 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.161426067 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.161480904 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.201389074 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.201503992 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.201554060 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.201616049 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.249692917 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.249814987 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.276313066 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.276451111 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.276468039 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.276560068 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.276612997 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.276631117 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.276701927 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.276767969 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.276874065 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.276904106 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.276933908 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.276938915 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.276961088 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.276994944 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.277147055 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.277198076 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.277210951 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.277230024 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.277257919 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.277282953 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.277309895 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.277365923 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.277367115 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.277420998 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.277448893 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.277498960 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.277498960 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.277553082 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.277565002 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.277611017 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.277815104 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.277864933 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.277896881 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.277951002 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.278055906 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.278084040 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.278107882 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.278134108 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.278232098 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.278285027 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.278345108 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.278398037 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.278528929 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.278588057 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.278644085 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.278698921 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.278950930 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.278980970 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.279009104 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.279014111 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.279031038 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.279061079 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.279063940 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.279089928 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.279110909 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.279122114 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.279143095 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.279170990 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.279205084 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.279254913 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.279345036 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.279372931 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.279395103 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.279421091 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.279499054 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.279551029 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.279630899 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.279681921 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.279751062 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.279799938 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.280004978 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.280059099 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.280149937 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.280199051 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.280425072 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.280477047 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.280632973 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.280684948 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.280719042 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.280752897 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.280769110 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.280802965 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.280817032 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.280865908 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.280956030 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.280989885 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.281012058 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.281039953 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.281068087 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.281119108 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.281117916 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.281151056 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.281164885 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.281200886 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.281229973 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.281281948 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.281281948 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.281330109 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.281358957 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.281387091 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.281407118 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.281435013 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.281462908 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.281491041 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.281518936 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.281531096 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.281538963 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.281588078 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.281605005 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.281632900 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.281656981 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.281666040 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.281682968 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.281718016 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.281729937 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.281780005 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.321810007 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.321850061 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.321878910 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.321943045 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.321976900 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.369797945 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.370001078 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.396883011 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.396924973 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.396954060 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.396969080 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.397010088 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.397017002 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.397037983 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.397039890 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.397063017 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.397089958 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.397149086 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.397205114 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.397258043 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.397317886 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.397351980 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.397408962 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.397455931 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.397512913 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.397521973 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.397574902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.397620916 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.397675991 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.397712946 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.397762060 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.397764921 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.397814035 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.397908926 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.397968054 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.398051977 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.398113012 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.398154020 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.398206949 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.398328066 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.398396969 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.398421049 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.398471117 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.398473024 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.398530006 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.398541927 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.398575068 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.398595095 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.398622990 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.398765087 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.398829937 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.398880005 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.398932934 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.399022102 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.399075031 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.399100065 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.399154902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.399209023 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.399262905 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.399346113 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.399405956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.399419069 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.399477005 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.399492979 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.399547100 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.399588108 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.399640083 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.399679899 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.399715900 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.399739981 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.399770021 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.399828911 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.399876118 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.399878025 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.399940968 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.399969101 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.400023937 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.400085926 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.400120020 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.400139093 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.400165081 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.400222063 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.400274038 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.400454998 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.400513887 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.400523901 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.400579929 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.400623083 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.400676012 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.400733948 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.400788069 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.400813103 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.400866985 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.400943995 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.400998116 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.401031017 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.401082993 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.401276112 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.401330948 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.401359081 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.401415110 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.401456118 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.401510000 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.401524067 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.401578903 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.401613951 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.401665926 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.401766062 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.401794910 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.401823997 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.401844978 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.401910067 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.401966095 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.402019024 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.402069092 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.402144909 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.402200937 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.402267933 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.402302027 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.402321100 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.402349949 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.402360916 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.402415991 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.402457952 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.402509928 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.402510881 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.402565956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.441891909 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.442008972 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.489835024 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.489911079 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.530148983 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.530392885 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.530462980 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.530524015 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.530601025 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.530628920 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.561717033 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.561815023 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.561922073 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.609579086 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.609687090 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.650122881 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.650190115 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.650300026 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.650362015 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.650473118 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.650525093 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.650538921 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.650577068 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.650590897 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.650636911 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.650641918 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.650686979 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.650702953 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.650752068 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.650768042 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.650816917 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.650909901 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.650959015 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.650979042 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.651020050 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.651200056 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.651249886 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.651268959 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.651282072 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.651303053 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.651344061 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.651381969 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.651433945 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.651433945 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.651484966 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.651510000 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.651540995 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.651571989 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.651585102 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.651617050 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.651689053 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.651706934 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.651745081 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.651787996 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.651838064 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.651849031 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.651890993 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.652091980 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.652136087 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.652153969 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.652194023 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.652218103 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.652246952 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.652281046 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.652297020 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.652375937 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.652435064 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.652484894 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.652539015 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.652539015 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.652599096 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.652604103 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.652642012 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.652657986 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.652687073 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.652693033 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.652740955 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.652760029 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.652796030 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.652815104 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.652842999 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.652936935 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.652965069 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.652991056 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.652991056 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.653008938 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.653040886 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.653040886 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.653095007 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.653104067 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.653162956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.653224945 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.653279066 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.653323889 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.653398991 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.653431892 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.653455973 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.653532982 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.653563976 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.653592110 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.653620005 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.653625965 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.653681040 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.653686047 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.653742075 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.653784037 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.653840065 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.653867960 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.653918028 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.653950930 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.654000044 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.654016018 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.654067993 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.654069901 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.654118061 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.654165030 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.654217005 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.654218912 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.654264927 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.654288054 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.654337883 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.654373884 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.654401064 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.654423952 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.654445887 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.654460907 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.654486895 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.654494047 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.654537916 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.681684017 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.681792021 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.681823015 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.681824923 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.681838989 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.681884050 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.681915045 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.681955099 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.729569912 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.729707956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.770101070 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.770133972 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.770189047 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.770222902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.770587921 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.770632029 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.770651102 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.770661116 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.770687103 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.770714998 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.770718098 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.770750999 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.770767927 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.770780087 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.770802975 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.770808935 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.770828009 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.770837069 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.770859003 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.770890951 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.770891905 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.770920038 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.770944118 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.770948887 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.770968914 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.770982027 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.770994902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.771038055 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.771178007 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.771210909 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.771233082 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.771256924 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.771294117 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.771348953 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.771378040 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.771426916 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.771445036 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.771496058 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.771612883 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.771647930 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.771661997 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.771696091 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.771743059 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.771789074 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.771794081 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.771846056 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.771907091 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.771954060 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.771958113 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.772005081 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.772042990 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.772075891 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.772094011 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.772116899 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.772167921 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.772217035 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.772233963 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.772275925 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.772281885 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.772324085 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.772367001 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.772420883 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.772464991 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.772497892 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.772511959 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.772546053 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.772562027 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.772609949 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.772686958 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.772739887 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.772825003 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.772852898 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.772876024 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.772902012 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.772941113 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.772988081 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.773142099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.773205996 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.773207903 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.773241043 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.773255110 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.773284912 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.773288965 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.773332119 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.773351908 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.773401022 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.773438931 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.773488045 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.773488998 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.773536921 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.773600101 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.773647070 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.773649931 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.773696899 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.773715019 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.773760080 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.773760080 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.773808956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.773838997 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.773885012 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.773914099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.773962975 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.774066925 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.774111986 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.774235010 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.774293900 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.774382114 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.774427891 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.774429083 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.774477005 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.774493933 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.774540901 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.774579048 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.774626017 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.774630070 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.774676085 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.774694920 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.774740934 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.774745941 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.774792910 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.774821043 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.774873018 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.774961948 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.775012016 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.775074005 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.775121927 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.775158882 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.775203943 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.775253057 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.775299072 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.775336981 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.775384903 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.801575899 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.801610947 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.801637888 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.801671028 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.801685095 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.801731110 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.801773071 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.801819086 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.846410990 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.846468925 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.849571943 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.849637985 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.890786886 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.890917063 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.890942097 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.891103029 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.891150951 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.891196012 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.891216993 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.891231060 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.891253948 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.891278982 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.891298056 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.891350985 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.891442060 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.891494989 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.891527891 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.891556025 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.891577005 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.891583920 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.891606092 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.891629934 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.891809940 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.891860008 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.891876936 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.891927958 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.891978979 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.892033100 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.892060041 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.892117023 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.892208099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.892256975 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.892333031 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.892381907 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.892421007 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.892468929 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.892491102 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.892537117 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.892544031 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.892592907 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.892662048 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.892694950 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.892714024 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.892739058 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.892781973 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.892832994 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.892837048 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.892894030 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.892935991 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.892967939 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.892985106 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.893014908 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.893044949 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.893094063 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.893132925 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.893179893 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.893205881 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.893254995 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.893281937 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.893331051 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.893357038 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.893404007 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.893443108 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.893476963 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.893497944 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.893522978 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.893553019 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.893603086 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.893655062 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.893704891 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.893735886 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.893788099 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.893831015 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.893874884 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.893877983 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.893929958 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.893974066 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.894023895 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.894048929 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.894098043 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.894196033 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.894247055 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.894469976 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.894531965 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.894608974 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.894643068 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.894663095 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.894701004 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.894722939 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.894772053 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.894790888 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.894838095 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.894841909 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.894885063 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.894906998 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.894958973 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.895021915 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.895068884 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.895149946 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.895184040 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.895196915 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.895235062 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.895417929 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.895450115 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.895467043 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.895498991 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.895499945 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.895546913 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.895632982 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.895680904 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.895731926 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.895790100 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.895836115 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.895884991 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.895890951 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.895944118 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.895982027 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.896029949 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.896044970 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.896092892 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.896161079 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.896209955 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.896265030 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.896296978 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.896312952 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.896343946 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.896373987 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.896420956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.896437883 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.896491051 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.896579981 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.896626949 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.921890020 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.921932936 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.921973944 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.922028065 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:16.969353914 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:16.969428062 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.010704041 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.010792017 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.010876894 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.010876894 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.011059046 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.011118889 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.011235952 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.011285067 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.011357069 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.011408091 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.011475086 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.011528969 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.011576891 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.011611938 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.011625051 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.011657000 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.011710882 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.011766911 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.011805058 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.011850119 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.011878014 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.011926889 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.011980057 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.012012959 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.012038946 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.012065887 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.012101889 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.012160063 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.012178898 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.012228966 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.012254953 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.012304068 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.012353897 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.012404919 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.012408972 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.012465954 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.012511969 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.012562990 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.012665033 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.012727976 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.012819052 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.012868881 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.012880087 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.012922049 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.012955904 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.013009071 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.013067961 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.013133049 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.013159037 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.013206005 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.013214111 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.013261080 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.013303041 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.013355017 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.013421059 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.013454914 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.013477087 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.013509035 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.013520956 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.013573885 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.013591051 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.013641119 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.013659954 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.013710976 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.013809919 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.013847113 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.013868093 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.013900995 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.013912916 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.013957977 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.014010906 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.014067888 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.014074087 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.014137030 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.014345884 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.014400959 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.014413118 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.014473915 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.014558077 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.014614105 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.014631987 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.014683008 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.014818907 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.014874935 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.014957905 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.015012980 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.015073061 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.015132904 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.015141964 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.015198946 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.015281916 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.015336037 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.015353918 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.015417099 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.015424013 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.015477896 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.015485048 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.015536070 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.015683889 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.015748978 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.015835047 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.015891075 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.015943050 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.015994072 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.016004086 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.016027927 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.016046047 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.016087055 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.016105890 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.016159058 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.016196966 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.016246080 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.016252041 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.016273975 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.016294956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.016319990 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.016372919 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.016421080 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.016468048 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.016516924 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.016544104 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.016596079 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.016705036 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.016735077 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.016755104 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.016777039 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.016871929 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.016927958 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.041999102 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.042038918 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.042098045 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.042100906 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.042125940 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.042129993 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.042166948 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.089294910 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.089538097 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.130918026 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.130949020 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.130969048 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.131005049 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.131156921 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.131257057 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.131270885 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.131323099 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.131357908 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.131391048 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.131414890 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.131438971 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.131551027 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.131599903 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.131719112 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.131769896 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.131865978 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.131911993 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.131920099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.131968975 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.132024050 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.132077932 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.132142067 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.132178068 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.132191896 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.132211924 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.132231951 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.132258892 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.132289886 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.132343054 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.132397890 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.132431984 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.132447004 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.132481098 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.132522106 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.132567883 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.132567883 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.132620096 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.132723093 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.132752895 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.132770061 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.132807016 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.132818937 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.132853031 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.132865906 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.132905960 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.132920027 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.132966042 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.132967949 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.133013010 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.133110046 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.133158922 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.133163929 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.133212090 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.133294106 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.133326054 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.133342028 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.133378983 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.133404016 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.133451939 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.133455992 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.133506060 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.133546114 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.133575916 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.133596897 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.133621931 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.133688927 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.133738995 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.133754969 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.133805037 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.133827925 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.133876085 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.133930922 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.133981943 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.133985996 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.134033918 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.134166002 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.134198904 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.134217024 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.134251118 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.134288073 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.134335995 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.134435892 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.134464025 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.134490013 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.134507895 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.134521961 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.134536028 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.134556055 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.134582043 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.134646893 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.134675026 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.134701014 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.134725094 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.134726048 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.134761095 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.134772062 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.134808064 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.134829044 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.134877920 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.134990931 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.135024071 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.135039091 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.135072947 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.135190964 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.135240078 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.135288000 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.135340929 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.135365963 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.135412931 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.135442972 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.135490894 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.135493994 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.135539055 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.135562897 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.135608912 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.135611057 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.135657072 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.135723114 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.135751963 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.135772943 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.135798931 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.135817051 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.135868073 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.135953903 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.135982037 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.136003017 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.136027098 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.136077881 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.136126995 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.136126995 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.136183977 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.136193991 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.136245966 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.136260033 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.136292934 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.136315107 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.136323929 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.136343956 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.136373997 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.136416912 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.136450052 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.136468887 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.136502028 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.136514902 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.136563063 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.136567116 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.136616945 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.161969900 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.162025928 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.162072897 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.162168026 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.202636957 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.202888012 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.209167004 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.209242105 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.250832081 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.251033068 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.251035929 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.251065969 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.251094103 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.251123905 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.251133919 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.251190901 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.251199961 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.251255035 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.251347065 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.251379967 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.251406908 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.251437902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.251492977 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.251550913 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.251558065 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.251585960 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.251610994 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.251625061 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.251631975 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.251682043 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.251725912 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.251782894 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.251802921 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.251868010 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.251928091 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.251981974 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.252012968 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.252053976 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.252072096 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.252109051 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.252152920 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.252209902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.252275944 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.252331018 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.252348900 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.252392054 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.252403021 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.252445936 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.252469063 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.252521038 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.252623081 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.252679110 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.252720118 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.252782106 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.252912998 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.252945900 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.252969980 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.252998114 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.253072977 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.253127098 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.253155947 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.253215075 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.253274918 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.253329039 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.253463030 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.253518105 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.253539085 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.253593922 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.253606081 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.253664017 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.253696918 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.253751040 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.253786087 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.253839016 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.253849983 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.253899097 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.253902912 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.253952026 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.253973961 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.254030943 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.254072905 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.254121065 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.254169941 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.254225016 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.254276037 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.254307985 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.254331112 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.254364967 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.254396915 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.254460096 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.254472971 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.254493952 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.254524946 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.254554033 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.254571915 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.254623890 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.254678965 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.254707098 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.254733086 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.254740000 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.254761934 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.254798889 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.254858017 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.254914045 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.255028009 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.255057096 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.255084038 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.255104065 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.255117893 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.255166054 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.255177975 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.255204916 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.255233049 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.255237103 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.255258083 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.255286932 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.255294085 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.255340099 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.255377054 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.255429029 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.255481958 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.255536079 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.255578041 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.255635023 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.255703926 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.255745888 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.255759001 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.255800962 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.255904913 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.255958080 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.256000996 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.256048918 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.256062031 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.256098032 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.256113052 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.256156921 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.256165028 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.256211996 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.256249905 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.256304979 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.256337881 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.256387949 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.256403923 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.256459951 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.256479979 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.256513119 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.256532907 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.256563902 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.256625891 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.256688118 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.256803989 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.256853104 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.256896019 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.256948948 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.256973028 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.257025957 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.257071972 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.257107019 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.257128954 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.257168055 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.281904936 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.282031059 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.282130003 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.322228909 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.322288990 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.328952074 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.329013109 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.370874882 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.370949984 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.370961905 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.371014118 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.371057034 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.371119022 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.371162891 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.371212959 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.371220112 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.371273041 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.371356010 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.371407986 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.371474028 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.371505976 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.371527910 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.371562958 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.371619940 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.371680975 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.371802092 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.371850967 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.371860027 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.371906996 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.371975899 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.372028112 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.372102022 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.372133017 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.372153997 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.372179031 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.372220993 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.372272015 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.372282028 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.372340918 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.372363091 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.372409105 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.372440100 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.372495890 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.372570038 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.372608900 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.372622013 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.372658014 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.372659922 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.372715950 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.372746944 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.372801065 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.372812986 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.372874022 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.372880936 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.372914076 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.372931957 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.372972012 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.373043060 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.373090982 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.373163939 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.373197079 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.373214960 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.373255968 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.373375893 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.373449087 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.373477936 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.373533964 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.373586893 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.373619080 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.373646975 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.373689890 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.373749018 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.373800039 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.373837948 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.373893976 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.374031067 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.374083042 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.374149084 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.374183893 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.374195099 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.374231100 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.374265909 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.374315023 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.374406099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.374438047 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.374459028 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.374496937 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.374535084 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.374567032 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.374588013 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.374614954 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.374660015 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.374689102 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.374712944 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.374722004 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.374737978 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.374772072 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.374919891 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.374975920 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.375055075 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.375117064 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.375217915 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.375271082 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.375273943 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.375320911 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.375387907 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.375416994 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.375439882 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.375466108 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.375494957 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.375538111 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.375566006 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.375619888 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.375663996 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.375696898 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.375718117 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.375737906 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.375765085 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.375819921 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.375916958 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.375946045 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.375961065 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.375978947 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.375993967 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.376017094 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.376045942 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.376081944 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.376104116 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.376137972 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.376190901 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.376243114 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.376286983 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.376316071 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.376342058 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.376365900 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.376435995 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.376470089 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.376488924 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.376523972 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.376538038 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.376593113 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.376604080 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.376640081 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.376658916 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.376693010 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.376705885 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.376743078 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.376805067 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.376857042 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.376892090 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.376945019 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.376981974 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.377028942 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.377038002 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.377080917 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.401772976 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.401827097 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.401827097 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.401860952 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.401876926 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.401912928 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.401912928 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.401972055 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.448793888 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.448853970 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.490175962 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.490237951 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.490612030 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.490674019 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.490770102 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.490828037 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.490854025 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.490906954 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.490978003 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.491029024 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.491085052 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.491132021 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.491136074 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.491192102 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.491228104 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.491283894 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.491344929 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.491395950 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.491485119 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.491537094 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.491595030 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.491627932 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.491647005 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.491671085 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.491715908 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.491767883 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.491849899 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.491898060 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.491904974 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.491949081 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.492156029 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.492208004 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.492244959 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.492278099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.492290974 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.492331028 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.492376089 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.492409945 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.492430925 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.492456913 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.492469072 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.492512941 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.492536068 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.492568970 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.492593050 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.492620945 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.492671967 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.492719889 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.492772102 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.492820024 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.492837906 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.492888927 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.492949963 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.493001938 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.493026018 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.493081093 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.493132114 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.493164062 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.493185043 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.493221045 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.493232965 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.493268013 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.493299007 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.493347883 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.493407965 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.493458033 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.493472099 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.493524075 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.493558884 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.493602991 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.493681908 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.493736982 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.493757963 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.493808031 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.493812084 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.493864059 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.493962049 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.493993998 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.494008064 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.494043112 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.494106054 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.494158030 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.494215965 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.494271994 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.494313955 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.494343042 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.494371891 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.494398117 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.494410992 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.494457960 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.494492054 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.494541883 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.494632006 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.494666100 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.494688034 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.494723082 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.494745016 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.494793892 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.494798899 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.494849920 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.494893074 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.494946957 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.495002031 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.495053053 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.495193958 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.495246887 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.495300055 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.495352983 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.495382071 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.495433092 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.495620966 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.495696068 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.495708942 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.495762110 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.495788097 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.495835066 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.495867014 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.495919943 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.496237040 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.496304035 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.496404886 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.496454000 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.496455908 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.496503115 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.496588945 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.496639967 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.496651888 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.496692896 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.496776104 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.496803999 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.496830940 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.496859074 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.496927977 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.496978998 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.497041941 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.497071028 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.497093916 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.497119904 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.497137070 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.497165918 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.497191906 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.497198105 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.497220039 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.497252941 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.497265100 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.497292995 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.497318029 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.497344971 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.527904987 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.528011084 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.570043087 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.570158958 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.610281944 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.610375881 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.610557079 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.610629082 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.610627890 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.610681057 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.610704899 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.610745907 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.610773087 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.610797882 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.610802889 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.610841990 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.610863924 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.610903978 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.611027002 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.611061096 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.611076117 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.611239910 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.611310959 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.611361980 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.611414909 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.611443996 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.611476898 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.611538887 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.611557007 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.611604929 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.611613035 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.611702919 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.611855030 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.611916065 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.611964941 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.612023115 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.612070084 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.612164974 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.612179041 CET156664970445.130.145.152192.168.2.5
                                  Dec 19, 2024 21:35:17.612246037 CET4970415666192.168.2.545.130.145.152
                                  Dec 19, 2024 21:35:17.612272024 CET156664970445.130.145.152192.168.2.5
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Dec 19, 2024 21:35:10.034770012 CET192.168.2.51.1.1.10xb38fStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Dec 19, 2024 21:35:10.171988964 CET1.1.1.1192.168.2.50xb38fNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                  Dec 19, 2024 21:35:10.171988964 CET1.1.1.1192.168.2.50xb38fNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                  Dec 19, 2024 21:35:10.171988964 CET1.1.1.1192.168.2.50xb38fNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.549705172.67.74.1524432556C:\Users\user\Desktop\billys.exe
                                  TimestampBytes transferredDirectionData
                                  2024-12-19 20:35:11 UTC100OUTGET / HTTP/1.1
                                  Accept: text/html; text/plain; */*
                                  Host: api.ipify.org
                                  Cache-Control: no-cache
                                  2024-12-19 20:35:11 UTC424INHTTP/1.1 200 OK
                                  Date: Thu, 19 Dec 2024 20:35:11 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: close
                                  Vary: Origin
                                  cf-cache-status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8f4a2d7e0d2741ac-EWR
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1596&min_rtt=1589&rtt_var=610&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=738&delivery_rate=1773997&cwnd=252&unsent_bytes=0&cid=cb6e84a069784aca&ts=458&x=0"
                                  2024-12-19 20:35:11 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                  Data Ascii: 8.46.123.189


                                  Click to jump to process

                                  Click to jump to process

                                  Click to dive into process behavior distribution

                                  Click to jump to process

                                  Target ID:0
                                  Start time:15:35:08
                                  Start date:19/12/2024
                                  Path:C:\Users\user\Desktop\billys.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Users\user\Desktop\billys.exe"
                                  Imagebase:0x7ff72d6f0000
                                  File size:2'749'952 bytes
                                  MD5 hash:41F92168B17F6F6E3F0C2DD847B8790C
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  Reputation:low
                                  Has exited:true

                                  Target ID:3
                                  Start time:15:35:27
                                  Start date:19/12/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\billys.exe"
                                  Imagebase:0x7ff77f5a0000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Target ID:4
                                  Start time:15:35:27
                                  Start date:19/12/2024
                                  Path:C:\Windows\System32\conhost.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Imagebase:0x7ff6d64d0000
                                  File size:862'208 bytes
                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Target ID:5
                                  Start time:15:35:28
                                  Start date:19/12/2024
                                  Path:C:\Windows\System32\PING.EXE
                                  Wow64 process (32bit):false
                                  Commandline:ping 1.1.1.1 -n 1 -w 3000
                                  Imagebase:0x7ff753200000
                                  File size:22'528 bytes
                                  MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Reset < >

                                    Execution Graph

                                    Execution Coverage:10.2%
                                    Dynamic/Decrypted Code Coverage:100%
                                    Signature Coverage:33.4%
                                    Total number of Nodes:2000
                                    Total number of Limit Nodes:98
                                    execution_graph 51174 137c158e210 51175 137c158e22f 51174->51175 51176 137c158e295 51174->51176 51177 137c1575210 43 API calls 51175->51177 51178 137c158e301 51176->51178 51179 137c158e29e 51176->51179 51181 137c158e24d 51177->51181 51188 137c1575210 51178->51188 51182 137c158e2cf 51179->51182 51183 137c158e2ac 51179->51183 51196 137c1591050 43 API calls 2 library calls 51182->51196 51185 137c1575210 43 API calls 51183->51185 51184 137c158e31f 51187 137c158e2c7 51185->51187 51189 137c1575243 51188->51189 51197 137c15d5fd8 51189->51197 51193 137c1575275 51218 137c15d5fb0 51193->51218 51195 137c157528e 51195->51184 51196->51187 51198 137c15d5fe3 51197->51198 51199 137c1575258 51198->51199 51201 137c15d6002 51198->51201 51225 137c15d136c 51198->51225 51206 137c15627f0 51199->51206 51202 137c15d600d 51201->51202 51228 137c15d702c RtlPcToFileHeader Concurrency::cancel_current_task std::bad_alloc::bad_alloc 51201->51228 51229 137c154df10 43 API calls 2 library calls 51202->51229 51205 137c15d6013 51208 137c156281e 51206->51208 51209 137c156283a ctype 51208->51209 51211 137c15628c2 51208->51211 51214 137c156286a 51208->51214 51217 137c15628fd 51208->51217 51209->51193 51215 137c15d5fd8 std::_Facet_Register 43 API calls 51211->51215 51212 137c15d5fd8 std::_Facet_Register 43 API calls 51213 137c1562880 51212->51213 51213->51209 51235 137c154df10 43 API calls 2 library calls 51213->51235 51214->51212 51214->51213 51215->51209 51236 137c154dfd0 43 API calls std::_Throw_Cpp_error 51217->51236 51219 137c15d5fb9 51218->51219 51220 137c15d5fc4 51219->51220 51221 137c15d6394 IsProcessorFeaturePresent 51219->51221 51220->51195 51222 137c15d63ac 51221->51222 51237 137c15d658c RtlCaptureContext RtlVirtualUnwind capture_current_context 51222->51237 51224 137c15d63bf 51224->51195 51230 137c15d13ac 51225->51230 51228->51202 51229->51205 51231 137c15d13b9 51230->51231 51234 137c15c3990 LeaveCriticalSection 51231->51234 51235->51217 51237->51224 51238 137c15996d0 51239 137c15996e0 _Strcoll 51238->51239 51410 137c159cde0 GetCurrentProcess OpenProcessToken 51239->51410 51242 137c159972f 51415 137c15a9910 GetCurrentProcess OpenProcessToken 51242->51415 51243 137c1599705 51954 137c159d120 44 API calls 2 library calls 51243->51954 51247 137c159970f 51955 137c15a86e0 71 API calls _Strcoll 51247->51955 51248 137c15a9910 8 API calls 51250 137c1599747 51248->51250 51423 137c15a56a0 51250->51423 51251 137c1599718 51253 137c1599723 ExitProcess 51251->51253 51253->51242 51254 137c1599751 51570 137c159a650 51254->51570 51256 137c15997d7 null_memory_resource 51257 137c1599815 OpenMutexA 51256->51257 51263 137c1599ee9 51256->51263 51258 137c159985a CreateMutexA 51257->51258 51259 137c159984e ExitProcess 51257->51259 51260 137c1599895 memcpy_s 51258->51260 51259->51258 51574 137c15df940 51260->51574 51269 137c15998e4 memcpy_s 51270 137c15df940 46 API calls 51269->51270 51271 137c1599919 51270->51271 51272 137c15e3180 95 API calls 51271->51272 51273 137c1599927 51272->51273 51274 137c15e81c0 61 API calls 51273->51274 51275 137c1599946 51274->51275 51276 137c1599956 memcpy_s 51275->51276 51277 137c159994a ExitProcess 51275->51277 51278 137c15df940 46 API calls 51276->51278 51277->51276 51279 137c159998b 51278->51279 51280 137c15e3180 95 API calls 51279->51280 51281 137c1599999 51280->51281 51711 137c1599580 51281->51711 51284 137c15e81c0 61 API calls 51285 137c15999ba 51284->51285 51715 137c155e240 LoadLibraryA 51285->51715 51295 137c15999dc memcpy_s 51296 137c15df940 46 API calls 51295->51296 51297 137c1599a11 51296->51297 51298 137c15e3180 95 API calls 51297->51298 51299 137c1599a1f 51298->51299 51840 137c15bb598 51299->51840 51302 137c15e81c0 61 API calls 51303 137c1599a39 memcpy_s 51302->51303 51304 137c15df940 46 API calls 51303->51304 51305 137c1599a6e 51304->51305 51306 137c15e3180 95 API calls 51305->51306 51307 137c1599a7c 51306->51307 51308 137c15e81c0 61 API calls 51307->51308 51309 137c1599a9e memcpy_s 51308->51309 51310 137c15df940 46 API calls 51309->51310 51311 137c1599ad3 51310->51311 51312 137c15e3180 95 API calls 51311->51312 51313 137c1599ae1 51312->51313 51848 137c1599630 51313->51848 51316 137c15e81c0 61 API calls 51317 137c1599b03 memcpy_s 51316->51317 51318 137c15df940 46 API calls 51317->51318 51319 137c1599b39 51318->51319 51320 137c15e3180 95 API calls 51319->51320 51321 137c1599b47 51320->51321 51852 137c15b81b8 51321->51852 51324 137c15e81c0 61 API calls 51325 137c1599b6c 51324->51325 51860 137c15e00a0 51325->51860 51327 137c1599b7a memcpy_s 51328 137c15df940 46 API calls 51327->51328 51329 137c1599bb7 51328->51329 51330 137c15e3180 95 API calls 51329->51330 51331 137c1599bc5 51330->51331 51870 137c15bb230 51331->51870 51333 137c1599bcf 51334 137c15e81c0 61 API calls 51333->51334 51335 137c1599bdc memcpy_s 51334->51335 51336 137c15df940 46 API calls 51335->51336 51337 137c1599c11 51336->51337 51338 137c15e3180 95 API calls 51337->51338 51339 137c1599c1f 51338->51339 51879 137c15bb180 51339->51879 51341 137c1599c29 51342 137c15e81c0 61 API calls 51341->51342 51343 137c1599c36 memcpy_s 51342->51343 51344 137c15df940 46 API calls 51343->51344 51345 137c1599c6b 51344->51345 51346 137c15e3180 95 API calls 51345->51346 51347 137c1599c79 51346->51347 51888 137c15b1db8 51347->51888 51350 137c15e81c0 61 API calls 51351 137c1599c90 51350->51351 51892 137c15584c0 51351->51892 51411 137c159ce38 GetTokenInformation 51410->51411 51412 137c159ce74 51410->51412 51411->51412 51413 137c15d5fb0 _Strcoll 3 API calls 51412->51413 51414 137c1599701 51413->51414 51414->51242 51414->51243 51416 137c15a99e6 51415->51416 51417 137c15a997b LookupPrivilegeValueW 51415->51417 51419 137c15a99fa 51416->51419 51420 137c15a99ee CloseHandle 51416->51420 51417->51416 51418 137c15a999c AdjustTokenPrivileges 51417->51418 51418->51416 51421 137c15d5fb0 _Strcoll 3 API calls 51419->51421 51420->51419 51422 137c159973b 51421->51422 51422->51248 51956 137c15a42d0 GetCurrentHwProfileW 51423->51956 51427 137c15a57a9 51428 137c15a57f3 51427->51428 52274 137c15b1de4 45 API calls 51427->52274 51447 137c15a59de 51428->51447 52275 137c1569f00 43 API calls 3 library calls 51428->52275 51432 137c15a59e9 51978 137c15a3ba0 51432->51978 51437 137c15a584c 51440 137c15a58ce ctype null_memory_resource 51437->51440 51446 137c15a58a4 51437->51446 52276 137c15bb390 43 API calls _Getcoll 51437->52276 51440->51432 51441 137c15a599c null_memory_resource 51440->51441 51440->51447 51444 137c15d5fb0 _Strcoll 3 API calls 51441->51444 51448 137c15a59c1 51444->51448 51446->51440 52277 137c15bb390 43 API calls _Getcoll 51446->52277 52278 137c154dfd0 43 API calls std::_Throw_Cpp_error 51447->52278 51448->51254 51571 137c159a672 51570->51571 51571->51571 51572 137c1588620 43 API calls 51571->51572 51573 137c159a686 51572->51573 51573->51256 52871 137c15e9260 51574->52871 51576 137c15df97b 52883 137c15ed7b0 51576->52883 51581 137c15e3180 52929 137c15def50 51581->52929 51583 137c15e31ce 51586 137c15e31e9 ctype 51583->51586 52968 137c158c9e0 43 API calls 5 library calls 51583->52968 51585 137c15689d0 43 API calls 51587 137c15e32ea null_memory_resource 51585->51587 51586->51585 51586->51587 51608 137c15e44a9 51587->51608 52936 137c15e99f0 51587->52936 51590 137c15953a0 62 API calls 51598 137c15e3445 51590->51598 51591 137c15e34a4 52946 137c1563850 51591->52946 51595 137c15e34b7 51601 137c15e34ef ctype 51595->51601 52986 137c158c9e0 43 API calls 5 library calls 51595->52986 51598->51591 51599 137c15642e0 43 API calls 51598->51599 52969 137c15e07d0 66 API calls 2 library calls 51598->52969 52970 137c1564ae0 51598->52970 52974 137c1569d50 51598->52974 51599->51598 51600 137c15689d0 43 API calls 51602 137c15e35e8 null_memory_resource 51600->51602 51601->51600 51601->51602 51603 137c15e37c3 51602->51603 51604 137c15e3730 51602->51604 51602->51608 52950 137c15ec600 51603->52950 52987 137c156a020 43 API calls 4 library calls 51604->52987 51607 137c15e37d3 51609 137c15e3870 51607->51609 51610 137c15e37db 51607->51610 52964 137c15e1590 51609->52964 52988 137c156a020 43 API calls 4 library calls 51610->52988 51615 137c15d5fb0 _Strcoll 3 API calls 51617 137c15998c3 51615->51617 51697 137c15bb7a0 51617->51697 51696 137c15e375d null_memory_resource 51696->51608 51696->51615 51698 137c15c1208 _Getcoll 42 API calls 51697->51698 51700 137c15bb7b5 51698->51700 51699 137c15c92a7 53022 137c15d6468 IsProcessorFeaturePresent RtlCaptureContext RtlVirtualUnwind std::_Locinfo::_Locinfo_ctor 51699->53022 51700->51699 51704 137c15c91c6 51700->51704 51702 137c15c92ac 51703 137c15d5fb0 _Strcoll 3 API calls 51705 137c15998d7 51703->51705 51704->51703 51706 137c15e81c0 51705->51706 53023 137c15ece10 51706->53023 51708 137c15e81d2 51709 137c15e81f1 51708->51709 53027 137c15edbc0 51708->53027 51709->51269 51712 137c15995a6 _invalid_parameter_noinfo 51711->51712 53081 137c15c01a4 51712->53081 51716 137c155e345 6 API calls 51715->51716 51717 137c155f1f9 __crtLCMapStringW 51715->51717 51716->51717 51722 137c155e706 null_memory_resource 51716->51722 51718 137c15d5fb0 _Strcoll 3 API calls 51717->51718 51719 137c155f236 51718->51719 51736 137c155f2e0 CreateToolhelp32Snapshot 51719->51736 51720 137c1594b00 43 API calls 51720->51722 51721 137c1565700 43 API calls 51721->51722 51722->51717 51722->51720 51722->51721 51723 137c1565430 43 API calls 51722->51723 51724 137c1561650 43 API calls 51722->51724 51725 137c15d5fd8 43 API calls std::_Facet_Register 51722->51725 51726 137c15666b0 43 API calls 51722->51726 51728 137c1563340 43 API calls 51722->51728 51729 137c155f2aa 51722->51729 51730 137c155f257 51722->51730 53093 137c157bd30 43 API calls 2 library calls 51722->53093 51723->51722 51724->51722 51725->51722 51726->51722 51728->51722 53094 137c1567390 51730->53094 51733 137c1567460 43 API calls 51734 137c155f297 51733->51734 51735 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 51734->51735 51735->51729 51737 137c155f347 memcpy_s 51736->51737 51738 137c15612b0 62 API calls 51737->51738 51739 137c155f353 51738->51739 51740 137c155f35e Process32FirstW 51739->51740 51741 137c155f571 51739->51741 51740->51741 51762 137c155f37a null_memory_resource 51740->51762 51742 137c15611e0 43 API calls 51741->51742 51743 137c155f584 51742->51743 51745 137c1565430 43 API calls 51743->51745 51760 137c155f761 _invalid_parameter_noinfo null_memory_resource 51743->51760 51744 137c1594b00 43 API calls 51744->51762 51746 137c155f5c3 51745->51746 51748 137c1565700 43 API calls 51746->51748 51747 137c156b4f0 43 API calls 51747->51762 51751 137c155f5d8 51748->51751 51749 137c15d5fb0 _Strcoll 3 API calls 51750 137c155f852 51749->51750 51763 137c155f890 51750->51763 51752 137c1561650 43 API calls 51751->51752 51753 137c155f6ab 51752->51753 51757 137c1561650 43 API calls 51753->51757 51754 137c15650c0 43 API calls 51754->51762 51755 137c155f873 51756 137c1564ae0 61 API calls 51756->51762 51757->51760 51758 137c1569d50 43 API calls 51758->51762 51759 137c15642e0 43 API calls 51759->51762 51760->51749 51760->51755 51761 137c155f543 Process32NextW 51761->51741 51761->51762 51762->51744 51762->51747 51762->51754 51762->51755 51762->51756 51762->51758 51762->51759 51762->51761 51764 137c155f8e4 memcpy_s 51763->51764 51765 137c15612b0 62 API calls 51764->51765 51766 137c155f8f0 51765->51766 53102 137c15a4740 51766->53102 51768 137c155ffd5 51769 137c15a4740 46 API calls 51768->51769 51793 137c155fff6 null_memory_resource 51769->51793 51770 137c1560185 51772 137c15611e0 43 API calls 51770->51772 51771 137c156b4f0 43 API calls 51785 137c155fe4d null_memory_resource 51771->51785 51773 137c156019e 51772->51773 51774 137c1565430 43 API calls 51773->51774 51789 137c1560336 null_memory_resource 51773->51789 51775 137c15601ce 51774->51775 51777 137c1565700 43 API calls 51775->51777 51776 137c1564ae0 61 API calls 51776->51785 51782 137c15601e5 51777->51782 51778 137c1569d50 43 API calls 51778->51785 51779 137c1564ae0 61 API calls 51779->51793 51780 137c15642e0 43 API calls 51780->51785 51781 137c15650c0 43 API calls 51781->51785 51787 137c1561650 43 API calls 51782->51787 51783 137c1569d50 43 API calls 51783->51793 51784 137c156b4f0 43 API calls 51784->51793 51785->51768 51785->51771 51785->51776 51785->51778 51785->51780 51785->51781 51790 137c1560581 51785->51790 51786 137c15650c0 43 API calls 51786->51793 51794 137c156029e 51787->51794 51788 137c15642e0 43 API calls 51788->51793 51789->51790 51791 137c15d5fb0 _Strcoll 3 API calls 51789->51791 51792 137c1560560 51791->51792 51796 137c15605c0 51792->51796 51793->51770 51793->51779 51793->51783 51793->51784 51793->51786 51793->51788 51793->51790 51795 137c1561650 43 API calls 51794->51795 51795->51789 53115 137c15a81c0 GetEnvironmentStringsW 51796->53115 51798 137c1560616 memcpy_s 51799 137c15612b0 62 API calls 51798->51799 51817 137c1560631 ctype null_memory_resource 51799->51817 51800 137c156073a 51801 137c15611e0 43 API calls 51800->51801 51802 137c1560747 51801->51802 51804 137c1565430 43 API calls 51802->51804 51808 137c1560911 null_memory_resource 51802->51808 51805 137c1560777 51804->51805 51806 137c1565700 43 API calls 51805->51806 51813 137c156078e 51806->51813 51810 137c15d5fb0 _Strcoll 3 API calls 51808->51810 51816 137c1560a13 51808->51816 51809 137c1564ae0 61 API calls 51809->51817 51811 137c15609f2 51810->51811 51820 137c155d6e0 CredEnumerateA 51811->51820 51812 137c1569d50 43 API calls 51812->51817 51815 137c1561650 43 API calls 51813->51815 51814 137c15642e0 43 API calls 51814->51817 51818 137c156085b 51815->51818 51817->51800 51817->51809 51817->51812 51817->51814 51817->51816 53123 137c1594c10 IsProcessorFeaturePresent RtlCaptureContext RtlVirtualUnwind _Strcoll __std_fs_convert_wide_to_narrow 51817->53123 53124 137c156b4f0 51817->53124 51819 137c1561650 43 API calls 51818->51819 51819->51808 51821 137c155e16c 51820->51821 51831 137c155d750 null_memory_resource 51820->51831 51823 137c15d5fb0 _Strcoll 3 API calls 51821->51823 51822 137c155e15f CredFree 51822->51821 51824 137c155e17b 51823->51824 51824->51295 51825 137c15d5fd8 43 API calls std::_Facet_Register 51825->51831 51826 137c1565430 43 API calls 51826->51831 51827 137c1565700 43 API calls 51827->51831 51828 137c1561650 43 API calls 51828->51831 51829 137c15666b0 43 API calls 51829->51831 51831->51822 51831->51825 51831->51826 51831->51827 51831->51828 51831->51829 51832 137c1563340 43 API calls 51831->51832 51833 137c155e19c 51831->51833 51834 137c155e1ef null_memory_resource 51831->51834 53141 137c157bd30 43 API calls 2 library calls 51831->53141 51832->51831 51835 137c1567390 43 API calls 51833->51835 51836 137c155e1c7 51835->51836 51837 137c1567460 43 API calls 51836->51837 51838 137c155e1dc 51837->51838 51839 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 51838->51839 51839->51834 51841 137c15bb5c8 51840->51841 53142 137c15b73cc 51841->53142 51845 137c1599a2c 51845->51302 51847 137c15bb61c 51847->51845 53164 137c15b19b4 42 API calls 3 library calls 51847->53164 51849 137c1599656 51848->51849 53174 137c15c0230 51849->53174 51853 137c15b81e8 51852->51853 51854 137c15b73cc 43 API calls 51853->51854 51855 137c15b8218 51854->51855 51856 137c15b823d 51855->51856 53190 137c15b19b4 42 API calls 3 library calls 51855->53190 51858 137c1599b5f 51856->51858 53191 137c15b19b4 42 API calls 3 library calls 51856->53191 51858->51324 51861 137c15e00d3 51860->51861 51862 137c15e00c0 51860->51862 53192 137c15f3220 51861->53192 51863 137c15edbc0 61 API calls 51862->51863 51863->51861 51867 137c15e00fc 51868 137c15ece10 43 API calls 51867->51868 51869 137c15e0115 51867->51869 51868->51869 51869->51327 51871 137c15bb26a 51870->51871 51876 137c15bb249 51870->51876 51872 137c15c1208 _Getcoll 42 API calls 51871->51872 51873 137c15bb26f 51872->51873 51874 137c15c36f8 _Getcoll 42 API calls 51873->51874 51875 137c15bb288 51874->51875 51875->51876 53216 137c15c7030 43 API calls 3 library calls 51875->53216 51876->51333 51878 137c15bb2be 51878->51333 51880 137c15bb1bc 51879->51880 51885 137c15bb199 51879->51885 51881 137c15c1208 _Getcoll 42 API calls 51880->51881 51882 137c15bb1c1 51881->51882 51883 137c15c36f8 _Getcoll 42 API calls 51882->51883 51884 137c15bb1da 51883->51884 51884->51885 53217 137c15c7030 43 API calls 3 library calls 51884->53217 51885->51341 51887 137c15bb213 51887->51341 51889 137c1599c83 51888->51889 51890 137c15b1dc5 51888->51890 51889->51350 53218 137c15b1b50 45 API calls 2 library calls 51890->53218 51893 137c155873f 51892->51893 51903 137c1558515 null_memory_resource 51892->51903 51894 137c15d5fb0 _Strcoll 3 API calls 51893->51894 51903->51893 51904 137c155876c 51903->51904 51954->51247 51955->51251 51957 137c15a431a 51956->51957 51959 137c15a4379 51956->51959 52289 137c1594b00 51957->52289 51960 137c15d5fb0 _Strcoll 3 API calls 51959->51960 51962 137c15a43f1 51960->51962 51964 137c15a38e0 51962->51964 51963 137c15a4329 51963->51959 52298 137c15b1de4 45 API calls 51963->52298 52314 137c159cfa0 51964->52314 51968 137c15a3983 memcpy_s null_memory_resource 51969 137c15a3aac 51968->51969 51977 137c15a39d1 51968->51977 52325 137c15953a0 51968->52325 51970 137c15d5fb0 _Strcoll 3 API calls 51972 137c15a3a93 51970->51972 51972->51427 51975 137c15a3a39 52332 137c15611e0 51975->52332 51977->51970 51979 137c15a3bf9 memcpy_s 51978->51979 51980 137c15d5fd8 std::_Facet_Register 43 API calls 51979->51980 51981 137c15a3c63 51980->51981 51982 137c15a3ca8 EnumDisplayDevicesW 51981->51982 51986 137c15a3cc5 null_memory_resource 51982->51986 51990 137c15a3d69 51982->51990 51983 137c15a3d71 52430 137c156d140 51983->52430 51984 137c1594b00 43 API calls 51984->51986 51986->51984 51992 137c15a3d31 EnumDisplayDevicesW 51986->51992 51994 137c15a3eaf 51986->51994 52434 137c15abbc0 43 API calls 3 library calls 51986->52434 51990->51983 51990->51990 51993 137c1563ad0 43 API calls 51990->51993 51992->51986 51992->51990 51993->51990 52274->51427 52275->51437 52276->51437 52277->51446 52290 137c1594b4e 52289->52290 52296 137c1594b2f null_memory_resource 52289->52296 52299 137c1557630 52290->52299 52291 137c15d5fb0 _Strcoll 3 API calls 52292 137c1594bee 52291->52292 52292->51963 52294 137c1594b77 52311 137c1594c10 IsProcessorFeaturePresent RtlCaptureContext RtlVirtualUnwind _Strcoll __std_fs_convert_wide_to_narrow 52294->52311 52296->52291 52297 137c1594bfc 52296->52297 52298->51963 52301 137c1557656 52299->52301 52307 137c1557754 52299->52307 52302 137c155774f 52301->52302 52304 137c15576ba 52301->52304 52305 137c1557712 52301->52305 52310 137c1557661 ctype 52301->52310 52312 137c154df10 43 API calls 2 library calls 52302->52312 52304->52302 52308 137c15576c7 52304->52308 52306 137c15d5fd8 std::_Facet_Register 43 API calls 52305->52306 52306->52310 52313 137c154dfd0 43 API calls std::_Throw_Cpp_error 52307->52313 52309 137c15d5fd8 std::_Facet_Register 43 API calls 52308->52309 52309->52310 52310->52294 52311->52296 52312->52307 52336 137c159b3c0 52314->52336 52318 137c159cfed 52319 137c1557630 43 API calls 52318->52319 52323 137c159d102 52318->52323 52320 137c159d05e 52319->52320 52321 137c159d0c7 null_memory_resource 52320->52321 52320->52323 52322 137c15d5fb0 _Strcoll 3 API calls 52321->52322 52324 137c159d0ec GetVolumeInformationW 52322->52324 52342 137c159b1d0 43 API calls Concurrency::cancel_current_task 52323->52342 52324->51968 52326 137c15953c1 52325->52326 52345 137c1563280 52326->52345 52331 137c1595490 61 API calls 2 library calls 52331->51975 52334 137c1561228 52332->52334 52333 137c156128c 52333->51977 52334->52333 52415 137c1563970 52334->52415 52337 137c159b43f 52336->52337 52339 137c159b420 __std_fs_get_current_path 52336->52339 52337->52339 52343 137c15684f0 43 API calls 5 library calls 52337->52343 52341 137c159b555 52339->52341 52344 137c15684f0 43 API calls 5 library calls 52339->52344 52341->52318 52343->52339 52344->52339 52353 137c1564860 52345->52353 52348 137c1564200 52349 137c15d5fd8 std::_Facet_Register 43 API calls 52348->52349 52350 137c1564277 52349->52350 52351 137c160c61c 46 API calls 52350->52351 52352 137c1564287 52351->52352 52352->52331 52354 137c15648c1 52353->52354 52355 137c15d5fd8 std::_Facet_Register 43 API calls 52353->52355 52368 137c160c61c 52354->52368 52355->52354 52357 137c15648d1 52375 137c1564bc0 52357->52375 52360 137c156495e 52361 137c15632c7 52360->52361 52390 137c160c8e8 EnterCriticalSection GetProcAddress std::_Lockit::_Lockit 52360->52390 52361->52348 52363 137c1564986 52391 137c154f500 52363->52391 52367 137c15649d7 52398 137c160bfbc 52368->52398 52370 137c160c63e 52374 137c160c661 _Yarn ctype 52370->52374 52402 137c160c814 43 API calls std::_Facet_Register 52370->52402 52372 137c160c656 52403 137c160c844 43 API calls std::locale::_Setgloballocale 52372->52403 52374->52357 52374->52374 52376 137c160bfbc std::_Lockit::_Lockit 2 API calls 52375->52376 52377 137c1564bf0 52376->52377 52378 137c160bfbc std::_Lockit::_Lockit 2 API calls 52377->52378 52380 137c1564c15 52377->52380 52378->52380 52379 137c1564c8d 52381 137c15d5fb0 _Strcoll 3 API calls 52379->52381 52380->52379 52405 137c154f1a0 61 API calls 7 library calls 52380->52405 52382 137c1564902 52381->52382 52382->52360 52382->52363 52384 137c1564c9f 52385 137c1564ca5 52384->52385 52386 137c1564d06 52384->52386 52406 137c160c5dc 43 API calls std::_Facet_Register 52385->52406 52407 137c154ece0 43 API calls 2 library calls 52386->52407 52389 137c1564d0b 52390->52361 52408 137c154e6a0 52391->52408 52393 137c154f523 52394 137c15d85d8 52393->52394 52395 137c15d85f7 52394->52395 52396 137c15d8620 RtlPcToFileHeader 52395->52396 52397 137c15d8638 Concurrency::cancel_current_task 52395->52397 52396->52397 52397->52367 52399 137c160bfcb 52398->52399 52400 137c160bfd0 52398->52400 52404 137c15c39ac EnterCriticalSection GetProcAddress std::_Lockit::_Lockit 52399->52404 52400->52370 52402->52372 52403->52374 52405->52384 52406->52379 52407->52389 52409 137c154e6d3 52408->52409 52410 137c15627f0 std::_Throw_Cpp_error 43 API calls 52409->52410 52411 137c154e70a 52410->52411 52414 137c154e130 42 API calls 2 library calls 52411->52414 52413 137c154e731 __std_exception_destroy null_memory_resource 52413->52393 52414->52413 52418 137c156398d ctype 52415->52418 52419 137c15639b7 52415->52419 52417 137c1563ac0 52429 137c154df10 43 API calls 2 library calls 52417->52429 52418->52333 52422 137c1563a49 52419->52422 52423 137c1563a11 52419->52423 52426 137c1563a03 ctype 52419->52426 52420 137c15d5fd8 std::_Facet_Register 43 API calls 52420->52426 52424 137c15d5fd8 std::_Facet_Register 43 API calls 52422->52424 52423->52417 52423->52420 52424->52426 52425 137c1563ac6 52427 137c1563a97 null_memory_resource 52426->52427 52428 137c154dfd0 43 API calls std::_Throw_Cpp_error 52426->52428 52427->52333 52429->52425 52432 137c156d157 null_memory_resource 52430->52432 52433 137c156d1a7 52432->52433 52435 137c1573660 43 API calls 5 library calls 52432->52435 52434->51986 52435->52433 52872 137c15d5fd8 std::_Facet_Register 43 API calls 52871->52872 52873 137c15e928d 52872->52873 52874 137c15d5fd8 std::_Facet_Register 43 API calls 52873->52874 52875 137c15e92a8 memcpy_s 52874->52875 52895 137c15e8fa0 52875->52895 52877 137c15e92d1 52878 137c15e92f7 52877->52878 52881 137c15e936f 52877->52881 52900 137c156a020 43 API calls 4 library calls 52878->52900 52880 137c15e9320 52880->51576 52881->52880 52901 137c156a020 43 API calls 4 library calls 52881->52901 52884 137c15ed7df 52883->52884 52885 137c15d5fd8 std::_Facet_Register 43 API calls 52884->52885 52886 137c15ed809 52885->52886 52887 137c15e96c0 43 API calls 52886->52887 52888 137c15df9f3 52887->52888 52889 137c15f31b0 52888->52889 52890 137c15f31c5 52889->52890 52914 137c15fcc70 52890->52914 52896 137c15d5fd8 std::_Facet_Register 43 API calls 52895->52896 52897 137c15e8fc6 52896->52897 52902 137c15e96c0 52897->52902 52899 137c15e9002 52899->52877 52900->52880 52901->52880 52903 137c15e97d2 52902->52903 52904 137c15e96f0 52902->52904 52903->52899 52905 137c15e97ee 52904->52905 52906 137c15e971e 52904->52906 52907 137c15e9747 52904->52907 52913 137c154df10 43 API calls 2 library calls 52905->52913 52906->52905 52909 137c15e972b 52906->52909 52910 137c15e9730 null_memory_resource 52907->52910 52912 137c15d5fd8 std::_Facet_Register 43 API calls 52907->52912 52911 137c15d5fd8 std::_Facet_Register 43 API calls 52909->52911 52910->52899 52911->52910 52912->52910 52913->52910 52921 137c15fce70 52914->52921 52917 137c15fc170 52918 137c15998b5 52917->52918 52919 137c15fc18b 52917->52919 52918->51581 52920 137c15fc1ca GetSystemInfo 52919->52920 52920->52918 52926 137c15fc4b0 52921->52926 52923 137c15fce94 52924 137c15f31db 52923->52924 52925 137c15fcf32 InitializeCriticalSection 52923->52925 52924->52917 52925->52924 52927 137c15fc4bf GetSystemInfo 52926->52927 52928 137c15fc517 52926->52928 52927->52928 52928->52923 52930 137c15953a0 62 API calls 52929->52930 52931 137c15def77 52930->52931 52989 137c15650c0 52931->52989 52933 137c15def89 52934 137c1563850 43 API calls 52933->52934 52935 137c15defeb 52934->52935 52935->51583 52937 137c15e9a62 52936->52937 52941 137c15ea310 null_memory_resource 52936->52941 53002 137c15dbfa0 GetCurrentProcess ReadProcessMemory 52937->53002 52938 137c15d5fb0 _Strcoll 3 API calls 52939 137c15e3433 52938->52939 52939->51590 52941->52938 52943 137c15e9acf 52943->52941 53010 137c15ea3a0 43 API calls 4 library calls 52943->53010 52947 137c156388f 52946->52947 52948 137c15638ee 52947->52948 52949 137c1563970 43 API calls 52947->52949 52948->51595 52949->52948 52951 137c15ec76b 52950->52951 52960 137c15ec635 52950->52960 53016 137c156a020 43 API calls 4 library calls 52951->53016 52953 137c15ec8f1 53019 137c156a020 43 API calls 4 library calls 52953->53019 52955 137c15ec78c 52955->51607 52957 137c15ec87c 53018 137c156a020 43 API calls 4 library calls 52957->53018 52960->52951 52960->52953 52960->52955 52960->52957 52961 137c15e99f0 47 API calls 52960->52961 52962 137c15ec811 52960->52962 53011 137c15e2fa0 52960->53011 53015 137c156a020 43 API calls 4 library calls 52960->53015 52961->52960 53017 137c156a020 43 API calls 4 library calls 52962->53017 52965 137c15e17ce 52964->52965 53020 137c156a020 43 API calls 4 library calls 52965->53020 52967 137c15e19f5 52968->51586 52969->51598 52971 137c1564b04 52970->52971 52972 137c1564bc0 61 API calls 52971->52972 52973 137c1564b16 52972->52973 52973->51598 52975 137c1569d86 52974->52975 52976 137c15642e0 43 API calls 52975->52976 52977 137c1569d9b 52975->52977 52976->52977 52979 137c1569e6a 52977->52979 52980 137c1569ea8 52977->52980 52978 137c1569e7b 52978->51598 52979->52978 53021 137c1564440 43 API calls Concurrency::cancel_current_task 52979->53021 52982 137c154f500 43 API calls 52980->52982 52983 137c1569eea 52982->52983 52984 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 52983->52984 52985 137c1569efb 52984->52985 52986->51601 52987->51696 52988->51696 52990 137c15650f7 52989->52990 52991 137c15642e0 43 API calls 52990->52991 52995 137c1565145 52990->52995 52991->52995 52992 137c1565347 52997 137c154f500 43 API calls 52992->52997 52993 137c15652fd 52994 137c156530e 52993->52994 53001 137c1564440 43 API calls Concurrency::cancel_current_task 52993->53001 52994->52933 52995->52992 52995->52993 52998 137c1565389 52997->52998 52999 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 52998->52999 53000 137c156539a 52999->53000 53001->52994 53003 137c15dbff6 __std_fs_convert_narrow_to_wide 53002->53003 53004 137c15dbffc 53003->53004 53005 137c15dc00d VirtualQueryEx 53003->53005 53004->52941 53009 137c1614d50 IsProcessorFeaturePresent RtlCaptureContext RtlVirtualUnwind _Strcoll memcpy_s 53004->53009 53005->53004 53006 137c15dc029 53005->53006 53006->53004 53007 137c15dc03c ReadProcessMemory 53006->53007 53007->53004 53008 137c15dc057 53007->53008 53008->53004 53009->52943 53010->52941 53013 137c15e2faa 53011->53013 53012 137c15e3007 53012->52960 53013->53012 53014 137c15dbfa0 4 API calls 53013->53014 53014->53012 53015->52960 53016->52955 53017->52955 53018->52955 53019->52955 53020->52967 53021->52978 53022->51702 53024 137c15ece32 53023->53024 53026 137c15ece51 null_memory_resource 53023->53026 53056 137c156a020 43 API calls 4 library calls 53024->53056 53026->51708 53057 137c160d110 53027->53057 53030 137c15ededc 53073 137c160d3a8 53030->53073 53031 137c15edecd 53033 137c160d3a8 std::_Throw_Cpp_error 43 API calls 53031->53033 53033->53030 53036 137c160d130 53036->51709 53037 137c160d122 ReleaseSRWLockExclusive 53037->53036 53052 137c15edc08 53052->53036 53052->53037 53056->53026 53058 137c160d138 GetCurrentThreadId 53057->53058 53059 137c160d177 53058->53059 53060 137c160d191 53058->53060 53061 137c160d17c AcquireSRWLockExclusive 53059->53061 53065 137c160d189 53059->53065 53062 137c160d1aa 53060->53062 53063 137c160d196 53060->53063 53061->53065 53066 137c160d1ef 53062->53066 53071 137c160d1b8 53062->53071 53064 137c160d19e AcquireSRWLockExclusive 53063->53064 53063->53065 53064->53065 53069 137c15d5fb0 _Strcoll 3 API calls 53065->53069 53066->53065 53067 137c160d1f7 TryAcquireSRWLockExclusive 53066->53067 53067->53065 53070 137c15edbed 53069->53070 53070->53030 53070->53031 53070->53052 53071->53065 53072 137c160d1df TryAcquireSRWLockExclusive 53071->53072 53079 137c160dac4 GetSystemTimeAsFileTime _Xtime_get_ticks 53071->53079 53072->53065 53072->53071 53074 137c160d3c1 std::_Throw_Cpp_error 53073->53074 53080 137c160d288 43 API calls 4 library calls 53074->53080 53076 137c160d3dd 53077 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 53076->53077 53078 137c160d3ee 53077->53078 53079->53071 53080->53076 53082 137c15c01df 53081->53082 53083 137c15c01ca 53081->53083 53082->53083 53084 137c15c01e4 53082->53084 53090 137c15b8590 7 API calls _get_daylight 53083->53090 53092 137c15bbaf8 43 API calls 53084->53092 53086 137c15c01cf 53091 137c15b3ba4 42 API calls _invalid_parameter_noinfo 53086->53091 53089 137c15995c6 53089->51284 53090->53086 53091->53089 53092->53089 53093->51722 53095 137c15673e0 53094->53095 53096 137c156740e 53095->53096 53097 137c1567f00 43 API calls 53095->53097 53098 137c1563ad0 43 API calls 53096->53098 53097->53096 53099 137c156742a 53098->53099 53100 137c1563ad0 43 API calls 53099->53100 53101 137c155f282 53100->53101 53101->51733 53103 137c15a47b4 RegOpenKeyExA 53102->53103 53104 137c15a4a04 53103->53104 53108 137c15a47d7 53103->53108 53106 137c15a4a13 53104->53106 53107 137c15a4a0d RegCloseKey 53104->53107 53105 137c15a47e0 RegEnumKeyExA 53105->53108 53109 137c15d5fb0 _Strcoll 3 API calls 53106->53109 53107->53106 53108->53104 53108->53105 53111 137c15a4a46 53108->53111 53110 137c15a4a25 53109->53110 53110->51785 53114 137c154dfd0 43 API calls std::_Throw_Cpp_error 53111->53114 53118 137c15a8210 null_memory_resource 53115->53118 53119 137c15a82d8 wcsftime 53118->53119 53120 137c15a8305 53118->53120 53138 137c15aba70 43 API calls 4 library calls 53118->53138 53139 137c15aeee0 43 API calls 3 library calls 53118->53139 53119->51798 53121 137c15a8343 RtlInitUnicodeString RtlInitUnicodeString 53120->53121 53122 137c15a8374 53120->53122 53121->51798 53122->51798 53123->51817 53125 137c156b534 53124->53125 53126 137c15642e0 43 API calls 53125->53126 53127 137c156b569 53125->53127 53126->53127 53131 137c156b59d 53127->53131 53137 137c1562020 43 API calls 53127->53137 53128 137c156b765 53133 137c154f500 43 API calls 53128->53133 53129 137c156b72d 53129->51817 53130 137c156b71c 53130->53129 53140 137c1564440 43 API calls Concurrency::cancel_current_task 53130->53140 53131->53128 53131->53130 53134 137c156b7a9 53133->53134 53135 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 53134->53135 53136 137c156b7ba 53135->53136 53137->53131 53138->53118 53139->53118 53140->53129 53141->51831 53143 137c15b740f 53142->53143 53144 137c15b73fd 53142->53144 53145 137c15b7459 53143->53145 53147 137c15b741c 53143->53147 53165 137c15b8590 7 API calls _get_daylight 53144->53165 53148 137c15b7474 53145->53148 53168 137c15b8140 42 API calls 2 library calls 53145->53168 53167 137c15b3ad8 42 API calls _invalid_parameter_noinfo 53147->53167 53155 137c15b7496 53148->53155 53169 137c15b728c 43 API calls _Getctype 53148->53169 53149 137c15b7402 53166 137c15b3ba4 42 API calls _invalid_parameter_noinfo 53149->53166 53154 137c15b7537 53156 137c15b740d 53154->53156 53172 137c15b8590 7 API calls _get_daylight 53154->53172 53155->53154 53170 137c15b8590 7 API calls _get_daylight 53155->53170 53156->51847 53163 137c15b19b4 42 API calls 3 library calls 53156->53163 53159 137c15b75e2 53173 137c15b3ba4 42 API calls _invalid_parameter_noinfo 53159->53173 53160 137c15b752c 53171 137c15b3ba4 42 API calls _invalid_parameter_noinfo 53160->53171 53163->51847 53164->51845 53165->53149 53166->53156 53167->53156 53168->53148 53169->53148 53170->53160 53171->53154 53172->53159 53173->53156 53175 137c15c0266 53174->53175 53176 137c15c027e 53174->53176 53187 137c15b8590 7 API calls _get_daylight 53175->53187 53176->53175 53177 137c15c0283 53176->53177 53182 137c15b1ab4 TranslateName 42 API calls 53177->53182 53179 137c15c026b 53188 137c15b3ba4 42 API calls _invalid_parameter_noinfo 53179->53188 53181 137c15c0276 53185 137c15d5fb0 _Strcoll 3 API calls 53181->53185 53183 137c15c029f 53182->53183 53189 137c15bf174 43 API calls 2 library calls 53183->53189 53186 137c1599679 53185->53186 53186->51316 53187->53179 53188->53181 53189->53181 53190->51856 53191->51858 53206 137c15fcca0 53192->53206 53194 137c15e00f0 53195 137c15dfdf0 53194->53195 53198 137c15dfe1c null_memory_resource 53195->53198 53196 137c15e0071 null_memory_resource 53196->51867 53197 137c15e00d3 53200 137c15f3220 4 API calls 53197->53200 53198->53196 53198->53197 53199 137c15edbc0 61 API calls 53198->53199 53199->53197 53201 137c15e00f0 53200->53201 53202 137c15dfdf0 65 API calls 53201->53202 53203 137c15e00fc 53202->53203 53204 137c15e0115 53203->53204 53205 137c15ece10 43 API calls 53203->53205 53204->51867 53205->53204 53207 137c15fcd9a _Yarn 53206->53207 53209 137c15fccbe _Yarn 53206->53209 53207->53194 53208 137c15fcd84 DeleteCriticalSection 53208->53207 53209->53208 53210 137c15fcd75 53209->53210 53213 137c15fcd26 53209->53213 53215 137c15fc530 VirtualFree 53209->53215 53210->53208 53213->53209 53214 137c15fc560 UnmapViewOfFile UnmapViewOfFile 53213->53214 53214->53213 53215->53209 53216->51878 53217->51887 53218->51889 54072 137c155a5ad 54073 137c155a5bc 54072->54073 54074 137c155a5de 54073->54074 54279 137c1551190 50 API calls _Strcoll 54073->54279 54109 137c155a5e2 null_memory_resource 54074->54109 54280 137c1550ea0 53 API calls 54074->54280 54077 137c155b9f2 null_memory_resource 54078 137c15d5fb0 _Strcoll 3 API calls 54077->54078 54079 137c155ba1d 54078->54079 54080 137c155cb3e 54081 137c15d5fb0 _Strcoll 3 API calls 54080->54081 54083 137c155cb4d 54081->54083 54082 137c155ba3e 54305 137c1550910 54082->54305 54085 137c154fc20 43 API calls 54114 137c155a66c 54085->54114 54086 137c1551230 48 API calls 54093 137c155ba53 null_memory_resource 54086->54093 54087 137c154fab0 44 API calls 54087->54114 54088 137c155a90c 54090 137c154ff50 43 API calls 54088->54090 54089 137c155cb93 54091 137c1550980 44 API calls 54089->54091 54094 137c155aa20 54090->54094 54102 137c155cbae 54091->54102 54093->54080 54093->54086 54093->54089 54097 137c155cb73 54093->54097 54101 137c154ff50 43 API calls 54093->54101 54093->54102 54115 137c155cbd2 54093->54115 54116 137c155cbea 54093->54116 54117 137c155cc00 54093->54117 54122 137c1563340 43 API calls 54093->54122 54123 137c1565430 43 API calls 54093->54123 54133 137c159ceb0 103 API calls 54093->54133 54136 137c1553a40 103 API calls 54093->54136 54139 137c15627f0 43 API calls std::_Throw_Cpp_error 54093->54139 54140 137c1563590 43 API calls 54093->54140 54142 137c154fc20 43 API calls 54093->54142 54147 137c1550ef0 45 API calls 54093->54147 54154 137c154fab0 44 API calls 54093->54154 54162 137c1565700 43 API calls 54093->54162 54176 137c1575210 43 API calls 54093->54176 54196 137c1561650 43 API calls 54093->54196 54201 137c1561570 43 API calls 54093->54201 54210 137c159dd50 54093->54210 54270 137c15664d0 43 API calls ctype 54093->54270 54271 137c1594db0 CryptUnprotectData 54093->54271 54311 137c1564ef0 54093->54311 54293 137c1551190 50 API calls _Strcoll 54094->54293 54099 137c1550980 44 API calls 54097->54099 54098 137c155aa43 54134 137c155adf1 54098->54134 54294 137c1550ea0 53 API calls 54098->54294 54099->54089 54101->54093 54322 137c15644f0 43 API calls 54102->54322 54104 137c155aa5e 54104->54082 54130 137c1551230 48 API calls 54104->54130 54104->54134 54137 137c1550ef0 45 API calls 54104->54137 54138 137c159ceb0 103 API calls 54104->54138 54151 137c1553a40 103 API calls 54104->54151 54164 137c154fab0 44 API calls 54104->54164 54167 137c1565700 43 API calls 54104->54167 54171 137c1565670 43 API calls 54104->54171 54173 137c1561790 IsProcessorFeaturePresent RtlCaptureContext RtlVirtualUnwind 54104->54173 54191 137c15627f0 std::_Throw_Cpp_error 43 API calls 54104->54191 54192 137c1561650 43 API calls 54104->54192 54194 137c1561570 43 API calls 54104->54194 54198 137c154fc20 43 API calls 54104->54198 54204 137c15622b0 RtlPcToFileHeader 54104->54204 54295 137c15617f0 43 API calls 54104->54295 54296 137c15656d0 43 API calls 54104->54296 54297 137c154fbe0 54104->54297 54300 137c15664d0 43 API calls ctype 54104->54300 54107 137c155af19 _Strcoll null_memory_resource 54107->54093 54107->54109 54113 137c155b2a6 54107->54113 54141 137c15627f0 43 API calls std::_Throw_Cpp_error 54107->54141 54302 137c1566bd0 43 API calls 3 library calls 54107->54302 54303 137c156c190 43 API calls 3 library calls 54107->54303 54109->54077 54109->54082 54109->54093 54110 137c159ceb0 103 API calls 54110->54114 54304 137c1558b60 105 API calls 3 library calls 54113->54304 54114->54085 54114->54087 54114->54088 54114->54110 54126 137c1565700 43 API calls 54114->54126 54129 137c1561790 IsProcessorFeaturePresent RtlCaptureContext RtlVirtualUnwind 54114->54129 54163 137c1565670 43 API calls 54114->54163 54170 137c15627f0 std::_Throw_Cpp_error 43 API calls 54114->54170 54172 137c1561650 43 API calls 54114->54172 54175 137c1561570 43 API calls 54114->54175 54281 137c15617f0 43 API calls 54114->54281 54282 137c15622b0 RtlPcToFileHeader _Yarn null_memory_resource 54114->54282 54283 137c15656d0 43 API calls 54114->54283 54284 137c1550ef0 54114->54284 54121 137c154f6b0 RtlPcToFileHeader 54115->54121 54119 137c1550910 44 API calls 54116->54119 54128 137c154ff50 43 API calls 54117->54128 54119->54117 54120 137c155b2b9 54120->54109 54124 137c1563590 43 API calls 54120->54124 54121->54116 54122->54093 54123->54093 54125 137c155b2eb 54124->54125 54127 137c15d5fd8 std::_Facet_Register 43 API calls 54125->54127 54126->54114 54144 137c155b3b6 54127->54144 54131 137c155cdb6 null_memory_resource 54128->54131 54129->54114 54130->54104 54135 137c1551230 48 API calls 54131->54135 54148 137c155d693 54131->54148 54133->54093 54134->54109 54301 137c1566680 63 API calls 54134->54301 54160 137c155ce19 54135->54160 54136->54093 54137->54104 54138->54104 54139->54093 54140->54093 54141->54107 54142->54093 54143 137c155d618 null_memory_resource 54149 137c15d5fb0 _Strcoll 3 API calls 54143->54149 54150 137c1561650 43 API calls 54144->54150 54146 137c1550980 44 API calls 54146->54148 54147->54093 54152 137c1550910 44 API calls 54148->54152 54157 137c155d644 54149->54157 54158 137c155b466 54150->54158 54151->54104 54187 137c155d6af 54152->54187 54154->54093 54155 137c155d673 54155->54146 54165 137c1565430 43 API calls 54158->54165 54161 137c1564ef0 52 API calls 54160->54161 54180 137c155d4c7 null_memory_resource 54160->54180 54208 137c155cf2d _Strcoll null_memory_resource 54161->54208 54162->54093 54163->54114 54164->54104 54166 137c155b4d6 54165->54166 54168 137c1565700 43 API calls 54166->54168 54167->54104 54169 137c155b4f2 54168->54169 54174 137c1561650 43 API calls 54169->54174 54170->54114 54171->54104 54172->54114 54173->54104 54177 137c155b548 null_memory_resource 54174->54177 54175->54114 54176->54093 54177->54093 54178 137c15627f0 std::_Throw_Cpp_error 43 API calls 54177->54178 54179 137c155b5de 54178->54179 54181 137c1561650 43 API calls 54179->54181 54180->54143 54180->54155 54180->54187 54184 137c155b5ee 54181->54184 54182 137c1550ef0 45 API calls 54182->54208 54186 137c1561570 43 API calls 54184->54186 54186->54109 54189 137c154f6b0 RtlPcToFileHeader 54187->54189 54188 137c154fab0 44 API calls 54188->54208 54190 137c155d6d9 54189->54190 54191->54104 54192->54104 54193 137c159ceb0 103 API calls 54193->54208 54194->54104 54195 137c1553a40 103 API calls 54195->54208 54196->54093 54197 137c1563590 43 API calls 54197->54208 54198->54104 54199 137c154fc20 43 API calls 54199->54208 54201->54093 54202 137c1565430 43 API calls 54202->54208 54203 137c1565700 43 API calls 54203->54208 54204->54104 54206 137c1575210 43 API calls 54206->54208 54207 137c1561650 43 API calls 54207->54208 54208->54148 54208->54180 54208->54182 54208->54187 54208->54188 54208->54193 54208->54195 54208->54197 54208->54199 54208->54202 54208->54203 54208->54206 54208->54207 54209 137c1561570 43 API calls 54208->54209 54323 137c154fd20 43 API calls 54208->54323 54209->54208 54211 137c159dde3 54210->54211 54212 137c154ff50 43 API calls 54211->54212 54213 137c159de08 null_memory_resource 54212->54213 54214 137c1551230 48 API calls 54213->54214 54215 137c159e357 54213->54215 54216 137c159de74 memcpy_s 54214->54216 54217 137c1550980 44 API calls 54215->54217 54218 137c159deb6 54216->54218 54221 137c15ad020 74 API calls 54216->54221 54226 137c159e37f 54217->54226 54218->54215 54219 137c159df17 null_memory_resource 54218->54219 54220 137c15d5fb0 _Strcoll 3 API calls 54219->54220 54222 137c159df49 54220->54222 54223 137c159df99 54221->54223 54222->54093 54224 137c159e249 54223->54224 54225 137c159dfdd 54223->54225 54379 137c15746e0 44 API calls 54224->54379 54324 137c15ab810 54225->54324 54229 137c154f500 43 API calls 54226->54229 54231 137c159e3a6 54229->54231 54230 137c159e012 54234 137c159e0b2 54230->54234 54235 137c159e02f 54230->54235 54232 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54231->54232 54233 137c159e3b7 54232->54233 54238 137c154f500 43 API calls 54233->54238 54331 137c15aa0b0 54234->54331 54235->54226 54237 137c159e061 54235->54237 54240 137c15a9ef0 45 API calls 54237->54240 54241 137c159e3e0 54238->54241 54239 137c159e0c6 54244 137c159e160 54239->54244 54245 137c159e0dd 54239->54245 54242 137c159e06e 54240->54242 54243 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54241->54243 54376 137c15739f0 44 API calls 54242->54376 54251 137c159e3f4 54243->54251 54247 137c15aa0b0 43 API calls 54244->54247 54245->54233 54248 137c159e10f 54245->54248 54249 137c159e174 54247->54249 54250 137c15a9ef0 45 API calls 54248->54250 54252 137c15aa0b0 43 API calls 54249->54252 54253 137c159e11c 54250->54253 54254 137c154f500 43 API calls 54251->54254 54255 137c159e183 54252->54255 54377 137c15739f0 44 API calls 54253->54377 54256 137c159e41e 54254->54256 54355 137c15873c0 54255->54355 54259 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54256->54259 54265 137c159e432 54259->54265 54260 137c159e193 54260->54251 54261 137c159e1c6 54260->54261 54368 137c15a9ef0 54261->54368 54263 137c159e470 send 54263->54265 54266 137c159e49c 54263->54266 54264 137c159e1d3 54267 137c15627f0 std::_Throw_Cpp_error 43 API calls 54264->54267 54265->54263 54265->54266 54266->54093 54268 137c159e1e3 54267->54268 54378 137c15739f0 44 API calls 54268->54378 54270->54093 54272 137c1594e16 54271->54272 54273 137c1594edc 54271->54273 54276 137c1568820 43 API calls 54272->54276 54277 137c1594e3d memcpy_s ctype 54272->54277 54274 137c15d5fb0 _Strcoll 3 API calls 54273->54274 54275 137c1594ef6 54274->54275 54275->54093 54276->54277 54278 137c1594e96 LocalFree 54277->54278 54278->54273 54279->54074 54280->54114 54281->54114 54282->54114 54283->54114 54286 137c1550f20 54284->54286 54287 137c1550fee 54286->54287 54292 137c1550f5b 54286->54292 54650 137c160b4f0 FindNextFileW 54286->54650 54653 137c1550800 43 API calls 3 library calls 54287->54653 54288 137c15d5fb0 _Strcoll 3 API calls 54290 137c1550fd9 54288->54290 54290->54114 54291 137c1550ffc 54292->54288 54293->54098 54294->54104 54295->54104 54296->54104 54298 137c15578c0 43 API calls 54297->54298 54299 137c154fc00 54298->54299 54299->54104 54300->54104 54301->54107 54302->54107 54303->54107 54304->54120 54306 137c1550929 54305->54306 54654 137c15502b0 44 API calls 2 library calls 54306->54654 54308 137c1550960 54309 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54308->54309 54310 137c1550971 54309->54310 54312 137c15578c0 43 API calls 54311->54312 54313 137c1564f3c 54312->54313 54655 137c15509e0 54313->54655 54316 137c15d5fd8 std::_Facet_Register 43 API calls 54321 137c1564fb4 54316->54321 54318 137c1565083 54319 137c15d5fb0 _Strcoll 3 API calls 54318->54319 54320 137c156509f 54319->54320 54320->54093 54673 137c160b510 42 API calls __std_fs_directory_iterator_open 54321->54673 54323->54208 54325 137c1563340 43 API calls 54324->54325 54326 137c15ab846 54325->54326 54380 137c15aed00 54326->54380 54330 137c15ab8b5 54330->54230 54332 137c15aa14e 54331->54332 54334 137c15aa0cf 54331->54334 54635 137c15abf10 54332->54635 54337 137c15aa10a 54334->54337 54647 137c15abfd0 43 API calls 54334->54647 54336 137c1567460 43 API calls 54338 137c15aa17b 54336->54338 54337->54239 54340 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54338->54340 54342 137c15aa18c memcpy_s 54340->54342 54341 137c15aa12f 54648 137c15ac090 43 API calls 3 library calls 54341->54648 54346 137c15d5fd8 std::_Facet_Register 43 API calls 54342->54346 54344 137c15aa13d 54345 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54344->54345 54345->54332 54347 137c15aa208 54346->54347 54348 137c15b8488 42 API calls 54347->54348 54349 137c15aa2c5 memcpy_s 54348->54349 54643 137c15aa570 54349->54643 54351 137c15d5fb0 _Strcoll 3 API calls 54353 137c15aa447 54351->54353 54352 137c15aa3ae null_memory_resource 54352->54351 54354 137c15aa45e null_memory_resource 54352->54354 54353->54239 54354->54239 54356 137c15873fd 54355->54356 54357 137c158743e 54355->54357 54358 137c158741c 54356->54358 54359 137c1563970 43 API calls 54356->54359 54360 137c1567390 43 API calls 54357->54360 54358->54260 54359->54358 54361 137c158745e 54360->54361 54362 137c1567460 43 API calls 54361->54362 54363 137c1587471 54362->54363 54364 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54363->54364 54367 137c1587482 54364->54367 54365 137c15874b6 54365->54260 54367->54365 54649 137c160b510 42 API calls __std_fs_directory_iterator_open 54367->54649 54369 137c1574da0 44 API calls 54368->54369 54371 137c15a9f02 54369->54371 54370 137c15a9f30 54370->54264 54371->54370 54372 137c154f500 43 API calls 54371->54372 54373 137c15a9f76 54372->54373 54374 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54373->54374 54375 137c15a9f87 _Yarn 54374->54375 54375->54264 54376->54219 54377->54219 54378->54219 54379->54218 54381 137c15aed54 54380->54381 54429 137c15b8488 54381->54429 54385 137c15aee61 54452 137c159b590 54385->54452 54388 137c15d5fb0 _Strcoll 3 API calls 54389 137c15ab8a9 54388->54389 54390 137c15ac9c0 54389->54390 54391 137c15accd1 54390->54391 54394 137c15aca0b memcpy_s 54390->54394 54490 137c15b0320 54391->54490 54544 137c1587e10 43 API calls 54394->54544 54395 137c15ad460 43 API calls 54401 137c15acd10 54395->54401 54397 137c15aca5b 54403 137c15ad460 43 API calls 54397->54403 54398 137c15acecc 54399 137c15acc38 null_memory_resource 54398->54399 54405 137c15acfb0 54398->54405 54402 137c15d5fb0 _Strcoll 3 API calls 54399->54402 54400 137c1563340 43 API calls 54400->54398 54406 137c158b810 43 API calls 54401->54406 54425 137c15acd92 __std_exception_destroy null_memory_resource 54401->54425 54404 137c15acf5c 54402->54404 54414 137c15aca77 54403->54414 54404->54330 54611 137c1586fd0 42 API calls 54405->54611 54407 137c15acd83 54406->54407 54409 137c15884f0 43 API calls 54407->54409 54408 137c15acc1d 54410 137c1563340 43 API calls 54408->54410 54409->54425 54410->54399 54411 137c15acc65 54411->54399 54413 137c1563340 43 API calls 54411->54413 54413->54399 54427 137c15acc04 null_memory_resource 54414->54427 54545 137c158b810 54414->54545 54415 137c15acfc8 54418 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54415->54418 54426 137c15acfd8 54418->54426 54419 137c15acff7 54421 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54419->54421 54420 137c15acae9 54605 137c15884f0 54420->54605 54424 137c15ad007 54421->54424 54425->54398 54425->54400 54425->54405 54425->54424 54425->54426 54612 137c1586fd0 42 API calls 54426->54612 54427->54408 54427->54411 54428 137c15acb0e __std_exception_destroy null_memory_resource 54428->54426 54428->54427 54430 137c15c1208 _Getcoll 42 API calls 54429->54430 54431 137c15b8491 54430->54431 54432 137c15c36f8 _Getcoll 42 API calls 54431->54432 54433 137c15aee3a 54432->54433 54434 137c15ad460 54433->54434 54435 137c15ad483 54434->54435 54439 137c15ad4d0 54434->54439 54459 137c15aea10 54435->54459 54437 137c15aea10 43 API calls 54437->54439 54438 137c15ad488 54438->54439 54440 137c15aea10 43 API calls 54438->54440 54439->54437 54451 137c15ad523 54439->54451 54441 137c15ad497 54440->54441 54442 137c15ad4ad 54441->54442 54443 137c15aea10 43 API calls 54441->54443 54444 137c15d5fb0 _Strcoll 3 API calls 54442->54444 54446 137c15ad4a6 54443->54446 54447 137c15ad4ca 54444->54447 54445 137c15ad628 54448 137c15d5fb0 _Strcoll 3 API calls 54445->54448 54446->54439 54446->54442 54447->54385 54450 137c15ad77b 54448->54450 54449 137c15aea10 43 API calls 54449->54451 54450->54385 54451->54445 54451->54449 54453 137c159b5c7 54452->54453 54454 137c159b59e 54452->54454 54453->54388 54454->54453 54455 137c154f500 43 API calls 54454->54455 54456 137c159b5fe 54455->54456 54457 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54456->54457 54458 137c159b60f 54457->54458 54460 137c15aea33 54459->54460 54461 137c15aea2d 54459->54461 54463 137c15aea4a 54460->54463 54475 137c1574090 43 API calls 54460->54475 54462 137c15aeab7 54461->54462 54476 137c158df10 54461->54476 54462->54438 54463->54461 54465 137c15aeae4 54463->54465 54466 137c154f500 43 API calls 54465->54466 54467 137c15aeb26 54466->54467 54468 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54467->54468 54469 137c15aeb37 54468->54469 54470 137c15686b0 43 API calls 54469->54470 54473 137c15aeb65 54469->54473 54470->54473 54471 137c15aec10 54471->54438 54472 137c15aea10 43 API calls 54472->54473 54473->54471 54473->54472 54474 137c15686b0 43 API calls 54473->54474 54474->54473 54475->54463 54477 137c158df5a 54476->54477 54486 137c158df8a ctype 54476->54486 54478 137c158df76 54477->54478 54480 137c158dfda 54477->54480 54477->54486 54481 137c15d5fd8 std::_Facet_Register 43 API calls 54478->54481 54482 137c158e0b6 54478->54482 54483 137c15d5fd8 std::_Facet_Register 43 API calls 54480->54483 54481->54486 54489 137c154df10 43 API calls 2 library calls 54482->54489 54483->54486 54485 137c158e0bc 54487 137c158e073 null_memory_resource 54486->54487 54488 137c1560f80 43 API calls std::_Throw_Cpp_error 54486->54488 54487->54462 54489->54485 54491 137c15b039d 54490->54491 54492 137c158b810 43 API calls 54491->54492 54493 137c15b0fd2 54492->54493 54494 137c15884f0 43 API calls 54493->54494 54495 137c15b0fe2 54494->54495 54496 137c15b104d 54495->54496 54505 137c15b0fed 54495->54505 54613 137c1586fd0 42 API calls 54496->54613 54498 137c15b1059 54499 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54498->54499 54500 137c15b1069 54499->54500 54614 137c1586fd0 42 API calls 54500->54614 54502 137c15b1076 54503 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54502->54503 54504 137c15b1086 54503->54504 54615 137c1586fd0 42 API calls 54504->54615 54509 137c15d5fb0 _Strcoll 3 API calls 54505->54509 54507 137c15b1093 54508 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54507->54508 54510 137c15b10a3 54508->54510 54511 137c15acd04 54509->54511 54616 137c158d610 42 API calls 54510->54616 54511->54395 54513 137c15b10b0 54514 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54513->54514 54515 137c15b10c0 54514->54515 54617 137c1586fd0 42 API calls 54515->54617 54517 137c15b10cd 54518 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54517->54518 54519 137c15b10dd 54518->54519 54618 137c1586fd0 42 API calls 54519->54618 54521 137c15b10ea 54522 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54521->54522 54523 137c15b10fa 54522->54523 54619 137c1586fd0 42 API calls 54523->54619 54525 137c15b1107 54526 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54525->54526 54527 137c15b1117 54526->54527 54620 137c1586fd0 42 API calls 54527->54620 54529 137c15b1124 54530 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54529->54530 54531 137c15b1134 54530->54531 54621 137c1586fd0 42 API calls 54531->54621 54533 137c15b1141 54534 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54533->54534 54535 137c15b1151 54534->54535 54622 137c1586fd0 42 API calls 54535->54622 54537 137c15b115e 54538 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54537->54538 54539 137c15b116e 54538->54539 54623 137c1586fd0 42 API calls 54539->54623 54541 137c15b117b 54542 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54541->54542 54543 137c15b118b 54542->54543 54544->54397 54546 137c158b86f 54545->54546 54624 137c157cab0 43 API calls 2 library calls 54546->54624 54548 137c158b886 54549 137c1551330 43 API calls 54548->54549 54550 137c158b8c2 54549->54550 54625 137c158a800 43 API calls 54550->54625 54552 137c158b8e1 null_memory_resource 54553 137c15d7e88 __std_exception_copy 42 API calls 54552->54553 54558 137c158bb03 54552->54558 54554 137c158ba73 54553->54554 54555 137c158bac7 null_memory_resource 54554->54555 54554->54558 54556 137c15d5fb0 _Strcoll 3 API calls 54555->54556 54557 137c158baec 54556->54557 54557->54420 54559 137c158b810 43 API calls 54558->54559 54560 137c158c7e2 54559->54560 54561 137c15884f0 43 API calls 54560->54561 54562 137c158c7f2 54561->54562 54563 137c158c85d 54562->54563 54575 137c158c7fd 54562->54575 54626 137c1586fd0 42 API calls 54563->54626 54565 137c158c869 54566 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54565->54566 54567 137c158c879 54566->54567 54627 137c1586fd0 42 API calls 54567->54627 54569 137c158c886 54570 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54569->54570 54571 137c158c896 54570->54571 54628 137c1586fd0 42 API calls 54571->54628 54573 137c158c8a3 54574 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54573->54574 54576 137c158c8b3 54574->54576 54578 137c15d5fb0 _Strcoll 3 API calls 54575->54578 54629 137c158d610 42 API calls 54576->54629 54580 137c158c846 54578->54580 54579 137c158c8c0 54581 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54579->54581 54580->54420 54582 137c158c8d0 54581->54582 54630 137c1586fd0 42 API calls 54582->54630 54584 137c158c8dd 54585 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54584->54585 54586 137c158c8ed 54585->54586 54631 137c1586fd0 42 API calls 54586->54631 54588 137c158c8fa 54589 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54588->54589 54590 137c158c90a 54589->54590 54632 137c1586fd0 42 API calls 54590->54632 54592 137c158c917 54593 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54592->54593 54594 137c158c927 54593->54594 54633 137c1586fd0 42 API calls 54594->54633 54596 137c158c934 54597 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54596->54597 54598 137c158c944 54597->54598 54634 137c1586fd0 42 API calls 54598->54634 54600 137c158c951 54601 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54600->54601 54604 137c158c961 54601->54604 54602 137c1586fd0 42 API calls 54602->54604 54603 137c15d85d8 RtlPcToFileHeader Concurrency::cancel_current_task 54603->54604 54604->54602 54604->54603 54606 137c15885f2 54605->54606 54609 137c1588546 54605->54609 54607 137c15d5fb0 _Strcoll 3 API calls 54606->54607 54608 137c1588602 54607->54608 54608->54405 54608->54428 54609->54606 54610 137c15686b0 43 API calls 54609->54610 54610->54609 54611->54415 54612->54419 54613->54498 54614->54502 54615->54507 54616->54513 54617->54517 54618->54521 54619->54525 54620->54529 54621->54533 54622->54537 54623->54541 54624->54548 54625->54552 54626->54565 54627->54569 54628->54573 54629->54579 54630->54584 54631->54588 54632->54592 54633->54596 54634->54600 54636 137c15abf60 54635->54636 54636->54636 54637 137c15abf7f 54636->54637 54638 137c1567f00 43 API calls 54636->54638 54639 137c1563ad0 43 API calls 54637->54639 54638->54637 54640 137c15abf98 54639->54640 54641 137c1563ad0 43 API calls 54640->54641 54642 137c15aa168 54641->54642 54642->54336 54644 137c15aa5a0 54643->54644 54645 137c15d5fb0 _Strcoll 3 API calls 54644->54645 54646 137c15aaeb3 54645->54646 54646->54352 54647->54341 54648->54344 54649->54367 54651 137c160b4fe 54650->54651 54652 137c160b505 GetLastError 54650->54652 54651->54286 54653->54291 54654->54308 54656 137c1550a1f 54655->54656 54658 137c15578c0 43 API calls 54656->54658 54672 137c1550b4f null_memory_resource 54656->54672 54657 137c15d5fb0 _Strcoll 3 API calls 54659 137c1550bfe 54657->54659 54660 137c1550a59 54658->54660 54659->54316 54659->54321 54661 137c1557630 43 API calls 54660->54661 54662 137c1550a87 54661->54662 54663 137c154f880 43 API calls 54662->54663 54664 137c1550aad null_memory_resource 54663->54664 54668 137c1550c15 54664->54668 54674 137c160b530 54664->54674 54666 137c1550b18 54667 137c1550b56 54666->54667 54670 137c1550b1e 54666->54670 54669 137c1551230 48 API calls 54667->54669 54667->54672 54669->54672 54671 137c160b4f0 2 API calls 54670->54671 54670->54672 54671->54670 54672->54657 54672->54668 54673->54318 54675 137c160b55b FindFirstFileExW 54674->54675 54676 137c160b54e __std_fs_directory_iterator_open 54674->54676 54677 137c160b582 __std_fs_convert_narrow_to_wide 54675->54677 54676->54675 54678 137c160b59c 54676->54678 54677->54666 54681 137c15c0bd0 42 API calls __std_fs_directory_iterator_open 54678->54681 54682 137c1563387 54683 137c156338c 54682->54683 54684 137c1567820 43 API calls 54682->54684 54685 137c15d5fb0 _Strcoll 3 API calls 54683->54685 54684->54683 54686 137c15633a2 54685->54686 54687 137c1563fc8 54690 137c1563eb0 null_memory_resource 54687->54690 54688 137c15d5fb0 _Strcoll 3 API calls 54689 137c156415f 54688->54689 54690->54688 54691 137c1564715 54692 137c15d5fd8 std::_Facet_Register 43 API calls 54691->54692 54693 137c1564727 54692->54693 54694 137c15627f0 std::_Throw_Cpp_error 43 API calls 54693->54694 54695 137c1564741 54694->54695 54696 137c15d5fb0 _Strcoll 3 API calls 54695->54696 54697 137c1564823 54696->54697 54698 137c1554a50 54699 137c1554b25 54698->54699 54700 137c1554d60 RegOpenKeyExA 54699->54700 54702 137c1554e9e 54700->54702 54701 137c155570d null_memory_resource 54703 137c15d5fb0 _Strcoll 3 API calls 54701->54703 54702->54701 54704 137c1555760 54702->54704 54705 137c1555730 54703->54705 54706 137c1550980 44 API calls 54704->54706 54707 137c155577a 54706->54707 54708 137c1550910 44 API calls 54707->54708 54709 137c1555799 54708->54709 54710 137c1550910 44 API calls 54709->54710 54711 137c15557b5 54710->54711 54712 137c154f6b0 RtlPcToFileHeader 54711->54712 54713 137c15557cd 54712->54713 54714 137c158e0c0 54715 137c158e0df 54714->54715 54716 137c158e13e 54714->54716 54717 137c1563340 43 API calls 54715->54717 54718 137c158e1a1 54716->54718 54719 137c158e147 54716->54719 54721 137c158e0f6 54717->54721 54720 137c1563340 43 API calls 54718->54720 54722 137c158e16f 54719->54722 54723 137c158e155 54719->54723 54725 137c158e1b8 54720->54725 54728 137c1590ed0 43 API calls 2 library calls 54722->54728 54726 137c1563340 43 API calls 54723->54726 54727 137c158e167 54726->54727 54728->54727 54729 137c159d260 54756 137c15a2f20 GetUserGeoID GetGeoInfoA 54729->54756 54731 137c1575210 43 API calls 54732 137c159d31f 54731->54732 54734 137c1561650 43 API calls 54732->54734 54733 137c159d2a5 _Strcoll 54733->54731 54755 137c159d4a8 null_memory_resource 54733->54755 54735 137c159d366 54734->54735 54736 137c1561650 43 API calls 54735->54736 54738 137c159d3a3 54736->54738 54737 137c15d5fb0 _Strcoll 3 API calls 54739 137c159d504 54737->54739 54740 137c159d3cd WSAStartup 54738->54740 54741 137c159d3e7 socket 54740->54741 54740->54755 54743 137c159d4a2 WSACleanup 54741->54743 54744 137c159d411 htons 54741->54744 54742 137c159d649 54743->54755 54745 137c159d54c 54744->54745 54748 137c159d444 54744->54748 54746 137c159c490 45 API calls 54745->54746 54751 137c159d55d null_memory_resource 54746->54751 54749 137c159d459 inet_pton connect 54748->54749 54752 137c159d495 closesocket 54748->54752 54762 137c15ab6e0 54748->54762 54749->54748 54750 137c159d52a 54749->54750 54750->54745 54754 137c1563970 43 API calls 54750->54754 54751->54742 54753 137c159c490 45 API calls 54751->54753 54752->54743 54753->54755 54754->54745 54755->54737 54755->54742 54757 137c1562610 43 API calls 54756->54757 54758 137c15a2f95 GetGeoInfoA 54757->54758 54760 137c1562610 43 API calls 54758->54760 54761 137c15a2fc8 54760->54761 54761->54733 54763 137c15ab6fc 54762->54763 54765 137c15ab72b ctype 54763->54765 54768 137c15bb390 43 API calls _Getcoll 54763->54768 54767 137c15ab7aa ctype 54765->54767 54769 137c15bb390 43 API calls _Getcoll 54765->54769 54767->54748 54768->54763 54769->54765 54770 137c15c0dc4 54771 137c15c0c28 _fread_nolock 42 API calls 54770->54771 54772 137c15c0de3 54771->54772 54773 137c15c0e24 54772->54773 54774 137c15c0deb 54772->54774 54792 137c15c0d48 42 API calls _invalid_parameter_noinfo 54772->54792 54773->54774 54776 137c15c0e65 54773->54776 54793 137c15c5b60 42 API calls 2 library calls 54773->54793 54781 137c15c0c50 54776->54781 54779 137c15c0e59 54779->54776 54794 137c15c624c 54779->54794 54782 137c15c0c28 _fread_nolock 42 API calls 54781->54782 54783 137c15c0c75 54782->54783 54784 137c15c0c85 54783->54784 54785 137c15c0d16 54783->54785 54787 137c15c0ca3 54784->54787 54789 137c15c0cc1 54784->54789 54808 137c15c4398 42 API calls _invalid_parameter_noinfo 54785->54808 54807 137c15c4398 42 API calls _invalid_parameter_noinfo 54787->54807 54790 137c15c0cb1 54789->54790 54799 137c15c6e7c 54789->54799 54790->54774 54792->54773 54793->54779 54795 137c15c4e28 _get_daylight 7 API calls 54794->54795 54796 137c15c6270 54795->54796 54797 137c15c47c0 __free_lconv_mon 7 API calls 54796->54797 54798 137c15c627b 54797->54798 54798->54776 54800 137c15c6eac 54799->54800 54809 137c15c6cb0 54800->54809 54802 137c15c6ec5 54803 137c15c6eeb 54802->54803 54816 137c15b19b4 42 API calls 3 library calls 54802->54816 54805 137c15c6f00 54803->54805 54817 137c15b19b4 42 API calls 3 library calls 54803->54817 54805->54790 54807->54790 54808->54790 54810 137c15c6d07 54809->54810 54815 137c15c6cd9 54809->54815 54811 137c15c6d20 54810->54811 54813 137c15c6d77 54810->54813 54823 137c15b3ad8 42 API calls _invalid_parameter_noinfo 54811->54823 54813->54815 54818 137c15c6dd0 54813->54818 54815->54802 54816->54803 54817->54805 54824 137c15ccfb4 54818->54824 54821 137c15c6e0e SetFilePointerEx 54822 137c15c6dfd __std_fs_convert_narrow_to_wide _fread_nolock 54821->54822 54822->54815 54823->54815 54825 137c15ccfd2 54824->54825 54826 137c15ccfbd 54824->54826 54832 137c15c6df7 54825->54832 54838 137c15b8570 7 API calls _get_daylight 54825->54838 54836 137c15b8570 7 API calls _get_daylight 54826->54836 54829 137c15ccfc2 54837 137c15b8590 7 API calls _get_daylight 54829->54837 54831 137c15cd00d 54839 137c15b8590 7 API calls _get_daylight 54831->54839 54832->54821 54832->54822 54834 137c15cd015 54840 137c15b3ba4 42 API calls _invalid_parameter_noinfo 54834->54840 54836->54829 54837->54832 54838->54831 54839->54834 54840->54832 54841 137c1584200 54842 137c1551230 48 API calls 54841->54842 54843 137c158425f 54842->54843 54844 137c1551230 48 API calls 54843->54844 54845 137c1584ad4 54844->54845 54846 137c154fc20 43 API calls 54845->54846 54858 137c1584ef6 null_memory_resource 54845->54858 54848 137c1584b0a 54846->54848 54847 137c15d5fb0 _Strcoll 3 API calls 54849 137c1584f21 54847->54849 54850 137c154fab0 44 API calls 54848->54850 54851 137c1584b18 54850->54851 54908 137c1587010 54851->54908 54854 137c159ceb0 103 API calls 54855 137c1584bdd 54854->54855 54856 137c1553a40 103 API calls 54855->54856 54857 137c1584ebd 54856->54857 54857->54858 54859 137c1584f3d 54857->54859 54858->54847 54860 137c1567390 43 API calls 54859->54860 54861 137c1584f65 54860->54861 54862 137c1567460 43 API calls 54861->54862 54863 137c1584f7a 54862->54863 54864 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 54863->54864 54865 137c1584f8d 54864->54865 54866 137c1550910 44 API calls 54865->54866 54867 137c1584f9d 54866->54867 54868 137c1550910 44 API calls 54867->54868 54869 137c1584faf 54868->54869 54870 137c1550910 44 API calls 54869->54870 54871 137c1584fbf 54870->54871 54872 137c1550910 44 API calls 54871->54872 54873 137c1584fe7 54872->54873 54874 137c154f6b0 RtlPcToFileHeader 54873->54874 54875 137c1584ff9 54874->54875 54876 137c1550910 44 API calls 54875->54876 54877 137c158500f 54876->54877 54878 137c154f6b0 RtlPcToFileHeader 54877->54878 54879 137c1585021 54878->54879 54880 137c154fc20 43 API calls 54879->54880 54881 137c1585077 54880->54881 54882 137c154fab0 44 API calls 54881->54882 54883 137c1585088 54882->54883 54884 137c154ff50 43 API calls 54883->54884 54885 137c1585586 54884->54885 54886 137c154ff50 43 API calls 54885->54886 54887 137c15857cd 54886->54887 54888 137c159c5e0 100 API calls 54887->54888 54889 137c15857de 54888->54889 54912 137c15629b0 62 API calls 5 library calls 54889->54912 54891 137c1585afe 54913 137c15670f0 43 API calls 3 library calls 54891->54913 54893 137c1585b3e 54897 137c15864e3 54893->54897 54914 137c1551190 50 API calls _Strcoll 54893->54914 54895 137c1585b5a 54895->54897 54898 137c15865f7 54895->54898 54896 137c1553a40 103 API calls 54904 137c158656e 54896->54904 54897->54896 54899 137c154f6b0 RtlPcToFileHeader 54898->54899 54900 137c15865fc 54899->54900 54901 137c1550980 44 API calls 54900->54901 54902 137c1586619 54901->54902 54903 137c1550910 44 API calls 54902->54903 54907 137c1586630 54903->54907 54905 137c15d5fb0 _Strcoll 3 API calls 54904->54905 54906 137c15865c8 54905->54906 54909 137c1587036 54908->54909 54910 137c1588620 43 API calls 54909->54910 54911 137c1584b2b 54910->54911 54911->54854 54912->54891 54913->54893 54914->54895 54915 137c15999c3 54916 137c15999c8 54915->54916 54917 137c155f2e0 65 API calls 54916->54917 54918 137c15999cd 54917->54918 54919 137c155f890 65 API calls 54918->54919 54920 137c15999d2 54919->54920 54921 137c15605c0 65 API calls 54920->54921 54922 137c15999d7 54921->54922 54923 137c155d6e0 45 API calls 54922->54923 54924 137c15999dc memcpy_s 54923->54924 54925 137c15df940 46 API calls 54924->54925 54926 137c1599a11 54925->54926 54927 137c15e3180 95 API calls 54926->54927 54928 137c1599a1f 54927->54928 54929 137c15bb598 43 API calls 54928->54929 54930 137c1599a2c 54929->54930 54931 137c15e81c0 61 API calls 54930->54931 54932 137c1599a39 memcpy_s 54931->54932 54933 137c15df940 46 API calls 54932->54933 54934 137c1599a6e 54933->54934 54935 137c15e3180 95 API calls 54934->54935 54936 137c1599a7c 54935->54936 54937 137c15e81c0 61 API calls 54936->54937 54938 137c1599a9e memcpy_s 54937->54938 54939 137c15df940 46 API calls 54938->54939 54940 137c1599ad3 54939->54940 54941 137c15e3180 95 API calls 54940->54941 54942 137c1599ae1 54941->54942 54943 137c1599630 43 API calls 54942->54943 54944 137c1599af6 54943->54944 54945 137c15e81c0 61 API calls 54944->54945 54946 137c1599b03 memcpy_s 54945->54946 54947 137c15df940 46 API calls 54946->54947 54948 137c1599b39 54947->54948 54949 137c15e3180 95 API calls 54948->54949 54950 137c1599b47 54949->54950 54951 137c15b81b8 43 API calls 54950->54951 54952 137c1599b5f 54951->54952 54953 137c15e81c0 61 API calls 54952->54953 54954 137c1599b6c 54953->54954 54955 137c15e00a0 65 API calls 54954->54955 54956 137c1599b7a memcpy_s 54955->54956 54957 137c15df940 46 API calls 54956->54957 54958 137c1599bb7 54957->54958 54959 137c15e3180 95 API calls 54958->54959 54960 137c1599bc5 54959->54960 54961 137c15bb230 43 API calls 54960->54961 54962 137c1599bcf 54961->54962 54963 137c15e81c0 61 API calls 54962->54963 54964 137c1599bdc memcpy_s 54963->54964 54965 137c15df940 46 API calls 54964->54965 54966 137c1599c11 54965->54966 54967 137c15e3180 95 API calls 54966->54967 54968 137c1599c1f 54967->54968 54969 137c15bb180 43 API calls 54968->54969 54970 137c1599c29 54969->54970 54971 137c15e81c0 61 API calls 54970->54971 54972 137c1599c36 memcpy_s 54971->54972 54973 137c15df940 46 API calls 54972->54973 54974 137c1599c6b 54973->54974 54975 137c15e3180 95 API calls 54974->54975 54976 137c1599c79 54975->54976 54977 137c15b1db8 45 API calls 54976->54977 54978 137c1599c83 54977->54978 54979 137c15e81c0 61 API calls 54978->54979 54980 137c1599c90 54979->54980 54981 137c15584c0 108 API calls 54980->54981 54982 137c1599c95 memcpy_s 54981->54982 54983 137c15df940 46 API calls 54982->54983 54984 137c1599cca 54983->54984 54985 137c15e3180 95 API calls 54984->54985 54986 137c1599cd8 54985->54986 54987 137c15bac78 42 API calls 54986->54987 54988 137c1599ce2 54987->54988 54989 137c15e81c0 61 API calls 54988->54989 54990 137c1599cef memcpy_s 54989->54990 54991 137c15df940 46 API calls 54990->54991 54992 137c1599d24 54991->54992 54993 137c15e3180 95 API calls 54992->54993 54994 137c1599d32 54993->54994 54995 137c15bac90 GetSystemTimeAsFileTime 54994->54995 54996 137c1599d39 54995->54996 54997 137c15e81c0 61 API calls 54996->54997 54998 137c1599d46 memcpy_s 54997->54998 54999 137c15df940 46 API calls 54998->54999 55000 137c1599d7c 54999->55000 55001 137c15e3180 95 API calls 55000->55001 55002 137c1599d8a 55001->55002 55003 137c15bac4c 42 API calls 55002->55003 55004 137c1599d8f 55003->55004 55005 137c15e81c0 61 API calls 55004->55005 55006 137c1599d9c 55005->55006 55007 137c15e00a0 65 API calls 55006->55007 55008 137c1599daa 55007->55008 55009 137c1598b70 89 API calls 55008->55009 55010 137c1599db7 55009->55010 55011 137c1599dbc ReleaseMutex 55010->55011 55012 137c1599dce _invalid_parameter_noinfo 55010->55012 55011->55012 55013 137c1599ddc 55012->55013 55014 137c1599f00 116 API calls 55012->55014 55015 137c15e00a0 65 API calls 55013->55015 55014->55013 55016 137c1599dea 55015->55016 55017 137c15e00a0 65 API calls 55016->55017 55018 137c1599df8 55017->55018 55019 137c15e00a0 65 API calls 55018->55019 55020 137c1599e06 55019->55020 55021 137c15e00a0 65 API calls 55020->55021 55022 137c1599e14 55021->55022 55023 137c15e00a0 65 API calls 55022->55023 55024 137c1599e22 55023->55024 55025 137c15e00a0 65 API calls 55024->55025 55026 137c1599e30 55025->55026 55027 137c15e00a0 65 API calls 55026->55027 55028 137c1599e3e 55027->55028 55029 137c15e00a0 65 API calls 55028->55029 55030 137c1599e4c 55029->55030 55031 137c15e00a0 65 API calls 55030->55031 55032 137c1599e5a 55031->55032 55033 137c15e00a0 65 API calls 55032->55033 55034 137c1599e68 55033->55034 55035 137c15e00a0 65 API calls 55034->55035 55036 137c1599e76 null_memory_resource 55035->55036 55037 137c15d5fb0 _Strcoll 3 API calls 55036->55037 55039 137c1599eef 55036->55039 55038 137c1599ed8 55037->55038 55040 137c1564585 55041 137c15d5fd8 std::_Facet_Register 43 API calls 55040->55041 55042 137c1564597 55041->55042 55043 137c15d5fd8 std::_Facet_Register 43 API calls 55042->55043 55044 137c15645c6 55043->55044 55049 137c157ad70 55044->55049 55047 137c15d5fb0 _Strcoll 3 API calls 55048 137c1564823 55047->55048 55050 137c157ada2 55049->55050 55060 137c15645ec 55049->55060 55051 137c15d5fd8 std::_Facet_Register 43 API calls 55050->55051 55052 137c157adbd 55051->55052 55053 137c15627f0 std::_Throw_Cpp_error 43 API calls 55052->55053 55054 137c157addb 55053->55054 55055 137c1564520 3 API calls 55054->55055 55056 137c157adea 55055->55056 55057 137c157ad70 43 API calls 55056->55057 55058 137c157ae2f 55057->55058 55059 137c157ad70 43 API calls 55058->55059 55059->55060 55060->55047 55061 137c158137b 55063 137c1581393 null_memory_resource 55061->55063 55062 137c1581475 null_memory_resource 55064 137c15d5fb0 _Strcoll 3 API calls 55062->55064 55063->55062 55066 137c1581830 55063->55066 55065 137c15814a3 55064->55065 55141 137c159d660 55066->55141 55068 137c158189f memcpy_s 55069 137c15818de GetModuleFileNameW 55068->55069 55070 137c1581920 55069->55070 55070->55070 55071 137c1557630 43 API calls 55070->55071 55072 137c158193d 55071->55072 55073 137c1557630 43 API calls 55072->55073 55074 137c1581b5e 55073->55074 55075 137c15578c0 43 API calls 55074->55075 55076 137c1581b6c 55075->55076 55197 137c1565da0 45 API calls 55076->55197 55078 137c1581b86 55079 137c1557630 43 API calls 55078->55079 55080 137c1581dfd 55079->55080 55081 137c15578c0 43 API calls 55080->55081 55082 137c1581e0b 55081->55082 55198 137c1565da0 45 API calls 55082->55198 55084 137c1581e26 55085 137c1557630 43 API calls 55084->55085 55086 137c158209e 55085->55086 55087 137c154fbe0 43 API calls 55086->55087 55088 137c15820ba 55087->55088 55199 137c1565da0 45 API calls 55088->55199 55090 137c15820cf 55090->55090 55091 137c1557630 43 API calls 55090->55091 55092 137c158257d 55091->55092 55093 137c15578c0 43 API calls 55092->55093 55094 137c158258e 55093->55094 55200 137c1565da0 45 API calls 55094->55200 55096 137c15825ac 55097 137c1557630 43 API calls 55096->55097 55098 137c158283d 55097->55098 55099 137c15578c0 43 API calls 55098->55099 55100 137c158284e 55099->55100 55201 137c1565da0 45 API calls 55100->55201 55102 137c158286c 55103 137c1557630 43 API calls 55102->55103 55104 137c1582af0 55103->55104 55105 137c15578c0 43 API calls 55104->55105 55106 137c1582b01 55105->55106 55202 137c1565da0 45 API calls 55106->55202 55108 137c1582b1f 55109 137c1557630 43 API calls 55108->55109 55110 137c1582d0a 55109->55110 55111 137c15578c0 43 API calls 55110->55111 55112 137c1582d1b 55111->55112 55203 137c1565da0 45 API calls 55112->55203 55114 137c1582d39 55115 137c1557630 43 API calls 55114->55115 55116 137c158304f 55115->55116 55117 137c15578c0 43 API calls 55116->55117 55118 137c1583060 55117->55118 55204 137c1565da0 45 API calls 55118->55204 55120 137c158307e 55121 137c154f6b0 RtlPcToFileHeader 55120->55121 55122 137c158323c 55121->55122 55123 137c1551230 48 API calls 55122->55123 55124 137c158329e 55123->55124 55125 137c1550980 44 API calls 55124->55125 55126 137c1583bfa 55125->55126 55127 137c1550910 44 API calls 55126->55127 55128 137c1583c0d 55127->55128 55129 137c1550910 44 API calls 55128->55129 55140 137c1583c23 null_memory_resource 55129->55140 55130 137c1583f42 55131 137c15d5fb0 _Strcoll 3 API calls 55130->55131 55132 137c1583f4e 55131->55132 55133 137c1551230 48 API calls 55133->55140 55134 137c1583f83 55135 137c1550980 44 API calls 55134->55135 55138 137c1583f98 55135->55138 55136 137c154ff50 43 API calls 55136->55140 55137 137c1583f6f 55139 137c1550980 44 API calls 55137->55139 55139->55134 55140->55130 55140->55133 55140->55134 55140->55136 55140->55137 55140->55138 55142 137c159d6f3 55141->55142 55143 137c154ff50 43 API calls 55142->55143 55144 137c159d718 null_memory_resource 55143->55144 55145 137c1551230 48 API calls 55144->55145 55146 137c159dc67 55144->55146 55147 137c159d784 memcpy_s 55145->55147 55149 137c1550980 44 API calls 55146->55149 55152 137c15ad020 74 API calls 55147->55152 55162 137c159d7c6 55147->55162 55148 137c159d827 null_memory_resource 55151 137c15d5fb0 _Strcoll 3 API calls 55148->55151 55150 137c159dc8f 55149->55150 55156 137c154f500 43 API calls 55150->55156 55153 137c159d859 55151->55153 55154 137c159d8a9 55152->55154 55153->55068 55157 137c15ab810 43 API calls 55154->55157 55196 137c159db30 55154->55196 55158 137c159dcb6 55156->55158 55159 137c159d922 55157->55159 55160 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 55158->55160 55163 137c159d93f 55159->55163 55164 137c159d9c2 55159->55164 55161 137c159dcc7 55160->55161 55168 137c154f500 43 API calls 55161->55168 55162->55146 55162->55148 55163->55150 55165 137c159d971 55163->55165 55166 137c15aa0b0 43 API calls 55164->55166 55167 137c15a9ef0 45 API calls 55165->55167 55169 137c159d9d6 55166->55169 55170 137c159d97e 55167->55170 55171 137c159dcf0 55168->55171 55173 137c159da70 55169->55173 55174 137c159d9ed 55169->55174 55205 137c15739f0 44 API calls 55170->55205 55172 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 55171->55172 55182 137c159dd04 55172->55182 55176 137c15aa0b0 43 API calls 55173->55176 55174->55161 55177 137c159da1f 55174->55177 55179 137c159da84 55176->55179 55178 137c15a9ef0 45 API calls 55177->55178 55180 137c159da2c 55178->55180 55181 137c15aa0b0 43 API calls 55179->55181 55206 137c15739f0 44 API calls 55180->55206 55184 137c159da93 55181->55184 55183 137c154f500 43 API calls 55182->55183 55185 137c159dd2e 55183->55185 55186 137c15873c0 43 API calls 55184->55186 55187 137c15d85d8 Concurrency::cancel_current_task RtlPcToFileHeader 55185->55187 55189 137c159daa3 55186->55189 55190 137c159dd42 55187->55190 55189->55182 55191 137c15a9ef0 45 API calls 55189->55191 55192 137c159dae3 55191->55192 55193 137c15627f0 std::_Throw_Cpp_error 43 API calls 55192->55193 55194 137c159daf3 55193->55194 55207 137c15739f0 44 API calls 55194->55207 55196->55148 55208 137c15746e0 44 API calls 55196->55208 55197->55078 55198->55084 55199->55090 55200->55096 55201->55102 55202->55108 55203->55114 55204->55120 55205->55148 55206->55148 55207->55196 55208->55162 55209 137c1573ee0 55210 137c1573ef8 55209->55210 55211 137c1573f04 ctype 55209->55211 55212 137c1573f15 ctype 55211->55212 55213 137c157404e 55211->55213 55216 137c15b33b4 55211->55216 55213->55212 55215 137c15b33b4 _fread_nolock 45 API calls 55213->55215 55215->55212 55219 137c15b33d4 55216->55219 55218 137c15b33cc 55218->55211 55220 137c15b33fe 55219->55220 55221 137c15b342d 55219->55221 55220->55221 55222 137c15b344a 55220->55222 55223 137c15b340d memcpy_s 55220->55223 55221->55218 55228 137c15b3154 55222->55228 55243 137c15b8590 7 API calls _get_daylight 55223->55243 55225 137c15b3422 55244 137c15b3ba4 42 API calls _invalid_parameter_noinfo 55225->55244 55232 137c15b3183 memcpy_s 55228->55232 55235 137c15b319d 55228->55235 55229 137c15b318d 55265 137c15b8590 7 API calls _get_daylight 55229->55265 55231 137c15b3192 55266 137c15b3ba4 42 API calls _invalid_parameter_noinfo 55231->55266 55232->55229 55232->55235 55241 137c15b31f2 memcpy_s ctype 55232->55241 55235->55221 55236 137c15b3375 memcpy_s 55329 137c15b8590 7 API calls _get_daylight 55236->55329 55237 137c15c0c28 _fread_nolock 42 API calls 55237->55241 55241->55235 55241->55236 55241->55237 55245 137c15c4cc0 55241->55245 55267 137c15b8590 7 API calls _get_daylight 55241->55267 55268 137c15b3ba4 42 API calls _invalid_parameter_noinfo 55241->55268 55269 137c15c6860 55241->55269 55243->55225 55244->55221 55246 137c15c4cdd 55245->55246 55250 137c15c4d08 55245->55250 55355 137c15b8590 7 API calls _get_daylight 55246->55355 55248 137c15c4ce2 55356 137c15b3ba4 42 API calls _invalid_parameter_noinfo 55248->55356 55251 137c15c4d44 55250->55251 55252 137c15c624c _fread_nolock 7 API calls 55250->55252 55259 137c15c4ced 55250->55259 55253 137c15c0c28 _fread_nolock 42 API calls 55251->55253 55252->55251 55254 137c15c4d56 55253->55254 55330 137c15c6740 55254->55330 55256 137c15c4d63 55257 137c15c0c28 _fread_nolock 42 API calls 55256->55257 55256->55259 55258 137c15c4d98 55257->55258 55258->55259 55260 137c15c0c28 _fread_nolock 42 API calls 55258->55260 55259->55241 55261 137c15c4da4 55260->55261 55261->55259 55262 137c15c0c28 _fread_nolock 42 API calls 55261->55262 55263 137c15c4db1 55262->55263 55264 137c15c0c28 _fread_nolock 42 API calls 55263->55264 55264->55259 55265->55231 55266->55235 55267->55241 55268->55241 55270 137c15c68a1 55269->55270 55271 137c15c6888 55269->55271 55272 137c15c6c7b 55270->55272 55277 137c15c68ec 55270->55277 55374 137c15b8570 7 API calls _get_daylight 55271->55374 55389 137c15b8570 7 API calls _get_daylight 55272->55389 55274 137c15c688d 55375 137c15b8590 7 API calls _get_daylight 55274->55375 55279 137c15c68f5 55277->55279 55282 137c15c6896 55277->55282 55287 137c15c6926 55277->55287 55278 137c15c6c80 55390 137c15b8590 7 API calls _get_daylight 55278->55390 55376 137c15b8570 7 API calls _get_daylight 55279->55376 55282->55241 55283 137c15c6901 55391 137c15b3ba4 42 API calls _invalid_parameter_noinfo 55283->55391 55284 137c15c68fa 55377 137c15b8590 7 API calls _get_daylight 55284->55377 55288 137c15c694d 55287->55288 55289 137c15c6987 55287->55289 55290 137c15c695a 55287->55290 55288->55290 55297 137c15c6976 55288->55297 55292 137c15c714c wcsftime 8 API calls 55289->55292 55378 137c15b8570 7 API calls _get_daylight 55290->55378 55294 137c15c6998 55292->55294 55293 137c15c695f 55379 137c15b8590 7 API calls _get_daylight 55293->55379 55298 137c15c47c0 __free_lconv_mon 7 API calls 55294->55298 55366 137c15d10b8 55297->55366 55301 137c15c69a2 55298->55301 55299 137c15c6966 55380 137c15b3ba4 42 API calls _invalid_parameter_noinfo 55299->55380 55302 137c15c47c0 __free_lconv_mon 7 API calls 55301->55302 55304 137c15c69a9 55302->55304 55306 137c15c69b1 55304->55306 55307 137c15c69cc 55304->55307 55305 137c15c6ab5 GetConsoleMode 55308 137c15c6ac9 55305->55308 55310 137c15c6b22 _fread_nolock 55305->55310 55381 137c15b8590 7 API calls _get_daylight 55306->55381 55383 137c15c6f20 42 API calls 2 library calls 55307->55383 55308->55310 55312 137c15c6ad3 ReadConsoleW 55308->55312 55315 137c15c6c41 __std_fs_convert_narrow_to_wide 55310->55315 55316 137c15c6b16 55310->55316 55312->55316 55319 137c15c6af7 __std_fs_convert_narrow_to_wide 55312->55319 55313 137c15c47c0 __free_lconv_mon 7 API calls 55313->55282 55314 137c15c69b6 55382 137c15b8570 7 API calls _get_daylight 55314->55382 55318 137c15c6c4c 55315->55318 55315->55319 55320 137c15c6b86 55316->55320 55321 137c15c6bab 55316->55321 55328 137c15c6971 55316->55328 55387 137c15b8590 7 API calls _get_daylight 55318->55387 55319->55328 55384 137c15b8504 7 API calls 2 library calls 55319->55384 55385 137c15c6478 42 API calls 4 library calls 55320->55385 55321->55328 55386 137c15c62b8 42 API calls _fread_nolock 55321->55386 55325 137c15c6c51 55388 137c15b8570 7 API calls _get_daylight 55325->55388 55328->55313 55329->55231 55331 137c15c676a 55330->55331 55335 137c15c679a 55330->55335 55357 137c15b8570 7 API calls _get_daylight 55331->55357 55333 137c15c676f 55358 137c15b8590 7 API calls _get_daylight 55333->55358 55334 137c15c67b3 55359 137c15b8570 7 API calls _get_daylight 55334->55359 55335->55334 55338 137c15c67f1 55335->55338 55339 137c15c680f 55338->55339 55340 137c15c67fa 55338->55340 55347 137c15c6841 55339->55347 55348 137c15c682c 55339->55348 55362 137c15b8570 7 API calls _get_daylight 55340->55362 55341 137c15c67b8 55360 137c15b8590 7 API calls _get_daylight 55341->55360 55344 137c15c67ff 55363 137c15b8590 7 API calls _get_daylight 55344->55363 55345 137c15c67c0 55361 137c15b3ba4 42 API calls _invalid_parameter_noinfo 55345->55361 55351 137c15c6860 _fread_nolock 45 API calls 55347->55351 55364 137c15b8590 7 API calls _get_daylight 55348->55364 55354 137c15c6777 55351->55354 55352 137c15c6831 55365 137c15b8570 7 API calls _get_daylight 55352->55365 55354->55256 55355->55248 55356->55259 55357->55333 55358->55354 55359->55341 55360->55345 55361->55354 55362->55344 55363->55345 55364->55352 55365->55354 55367 137c15d10c1 55366->55367 55368 137c15d10ce 55366->55368 55392 137c15b8590 7 API calls _get_daylight 55367->55392 55370 137c15c6a96 55368->55370 55393 137c15b8590 7 API calls _get_daylight 55368->55393 55370->55305 55370->55310 55372 137c15d1105 55394 137c15b3ba4 42 API calls _invalid_parameter_noinfo 55372->55394 55374->55274 55375->55282 55376->55284 55377->55283 55378->55293 55379->55299 55380->55328 55381->55314 55382->55328 55383->55297 55384->55328 55385->55328 55386->55328 55387->55325 55388->55328 55389->55278 55390->55283 55391->55282 55392->55370 55393->55372 55394->55370 55395 137c1599b7d 55396 137c1599b82 memcpy_s 55395->55396 55397 137c15df940 46 API calls 55396->55397 55398 137c1599bb7 55397->55398 55399 137c15e3180 95 API calls 55398->55399 55400 137c1599bc5 55399->55400 55401 137c15bb230 43 API calls 55400->55401 55402 137c1599bcf 55401->55402 55403 137c15e81c0 61 API calls 55402->55403 55404 137c1599bdc memcpy_s 55403->55404 55405 137c15df940 46 API calls 55404->55405 55406 137c1599c11 55405->55406 55407 137c15e3180 95 API calls 55406->55407 55408 137c1599c1f 55407->55408 55409 137c15bb180 43 API calls 55408->55409 55410 137c1599c29 55409->55410 55411 137c15e81c0 61 API calls 55410->55411 55412 137c1599c36 memcpy_s 55411->55412 55413 137c15df940 46 API calls 55412->55413 55414 137c1599c6b 55413->55414 55415 137c15e3180 95 API calls 55414->55415 55416 137c1599c79 55415->55416 55417 137c15b1db8 45 API calls 55416->55417 55418 137c1599c83 55417->55418 55419 137c15e81c0 61 API calls 55418->55419 55420 137c1599c90 55419->55420 55421 137c15584c0 108 API calls 55420->55421 55422 137c1599c95 memcpy_s 55421->55422 55423 137c15df940 46 API calls 55422->55423 55424 137c1599cca 55423->55424 55425 137c15e3180 95 API calls 55424->55425 55426 137c1599cd8 55425->55426 55427 137c15bac78 42 API calls 55426->55427 55428 137c1599ce2 55427->55428 55429 137c15e81c0 61 API calls 55428->55429 55430 137c1599cef memcpy_s 55429->55430 55431 137c15df940 46 API calls 55430->55431 55432 137c1599d24 55431->55432 55433 137c15e3180 95 API calls 55432->55433 55434 137c1599d32 55433->55434 55435 137c15bac90 GetSystemTimeAsFileTime 55434->55435 55436 137c1599d39 55435->55436 55437 137c15e81c0 61 API calls 55436->55437 55438 137c1599d46 memcpy_s 55437->55438 55439 137c15df940 46 API calls 55438->55439 55440 137c1599d7c 55439->55440 55441 137c15e3180 95 API calls 55440->55441 55442 137c1599d8a 55441->55442 55443 137c15bac4c 42 API calls 55442->55443 55444 137c1599d8f 55443->55444 55445 137c15e81c0 61 API calls 55444->55445 55446 137c1599d9c 55445->55446 55447 137c15e00a0 65 API calls 55446->55447 55448 137c1599daa 55447->55448 55449 137c1598b70 89 API calls 55448->55449 55450 137c1599db7 55449->55450 55451 137c1599dbc ReleaseMutex 55450->55451 55452 137c1599dce _invalid_parameter_noinfo 55450->55452 55451->55452 55453 137c1599ddc 55452->55453 55454 137c1599f00 116 API calls 55452->55454 55455 137c15e00a0 65 API calls 55453->55455 55454->55453 55456 137c1599dea 55455->55456 55457 137c15e00a0 65 API calls 55456->55457 55458 137c1599df8 55457->55458 55459 137c15e00a0 65 API calls 55458->55459 55460 137c1599e06 55459->55460 55461 137c15e00a0 65 API calls 55460->55461 55462 137c1599e14 55461->55462 55463 137c15e00a0 65 API calls 55462->55463 55464 137c1599e22 55463->55464 55465 137c15e00a0 65 API calls 55464->55465 55466 137c1599e30 55465->55466 55467 137c15e00a0 65 API calls 55466->55467 55468 137c1599e3e 55467->55468 55469 137c15e00a0 65 API calls 55468->55469 55470 137c1599e4c 55469->55470 55471 137c15e00a0 65 API calls 55470->55471 55472 137c1599e5a 55471->55472 55473 137c15e00a0 65 API calls 55472->55473 55474 137c1599e68 55473->55474 55475 137c15e00a0 65 API calls 55474->55475 55476 137c1599e76 null_memory_resource 55475->55476 55477 137c15d5fb0 _Strcoll 3 API calls 55476->55477 55479 137c1599eef 55476->55479 55478 137c1599ed8 55477->55478 55480 137c1563440 55481 137c15d5fd8 std::_Facet_Register 43 API calls 55480->55481 55482 137c156338c 55481->55482 55483 137c15d5fb0 _Strcoll 3 API calls 55482->55483 55484 137c15633a2 55483->55484

                                    Control-flow Graph

                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Object$DeleteMetricsSystem$CreateSelectStream_$CapsCompatibleCriticalDeviceReleaseSection$BitmapEnterLeaveReadResetSizeStream
                                    • String ID:
                                    • API String ID: 3214587331-3916222277
                                    • Opcode ID: 128abfd2b101a0e68aac01b1bdead559c1247fe31ad61a4bcdf76249211401bb
                                    • Instruction ID: 5882b5d01514aaa110e626f332fe2ab15361ed168458c822805fd4ced3b52028
                                    • Opcode Fuzzy Hash: 128abfd2b101a0e68aac01b1bdead559c1247fe31ad61a4bcdf76249211401bb
                                    • Instruction Fuzzy Hash: E5B134B2218BC185E770DB21F8543DAB7A5F789B90F409529DA8A53B99DF3CC285CB00

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 40 137c160b5e0-137c160b620 41 137c160b622-137c160b629 40->41 42 137c160b635-137c160b63e 40->42 41->42 43 137c160b62b-137c160b630 41->43 44 137c160b65a-137c160b65c 42->44 45 137c160b640-137c160b643 42->45 46 137c160b8b4-137c160b8da call 137c15d5fb0 43->46 48 137c160b8b2 44->48 49 137c160b662-137c160b666 44->49 45->44 47 137c160b645-137c160b64d 45->47 50 137c160b64f-137c160b651 47->50 51 137c160b653-137c160b656 47->51 48->46 52 137c160b66c-137c160b66f 49->52 53 137c160b73d-137c160b764 call 137c160b9b4 49->53 50->44 50->51 51->44 57 137c160b671-137c160b679 52->57 58 137c160b683-137c160b695 GetFileAttributesExW 52->58 63 137c160b786-137c160b78f 53->63 64 137c160b766-137c160b76f 53->64 57->58 59 137c160b67b-137c160b67d 57->59 61 137c160b697-137c160b6a0 call 137c1632170 58->61 62 137c160b6e8-137c160b6f7 58->62 59->53 59->58 61->46 75 137c160b6a6-137c160b6b8 FindFirstFileW 61->75 66 137c160b6fb-137c160b6fd 62->66 70 137c160b843-137c160b84c 63->70 71 137c160b795-137c160b7ad GetFileInformationByHandleEx 63->71 67 137c160b77f-137c160b781 64->67 68 137c160b771-137c160b779 call 137c1632138 64->68 72 137c160b709-137c160b737 66->72 73 137c160b6ff-137c160b707 66->73 67->46 68->67 94 137c160b8f5-137c160b8fa call 137c15c0bd0 68->94 78 137c160b89b-137c160b89d 70->78 79 137c160b84e-137c160b862 GetFileInformationByHandleEx 70->79 76 137c160b7af-137c160b7bb call 137c1632170 71->76 77 137c160b7d5-137c160b7ee 71->77 72->48 72->53 73->53 73->72 84 137c160b6ba-137c160b6c0 call 137c1632170 75->84 85 137c160b6c5-137c160b6e6 call 137c1632108 75->85 108 137c160b7bd-137c160b7c8 call 137c1632138 76->108 109 137c160b7ce-137c160b7d0 76->109 77->70 82 137c160b7f0-137c160b7f4 77->82 86 137c160b8db-137c160b8df 78->86 87 137c160b89f-137c160b8a3 78->87 80 137c160b888-137c160b898 79->80 81 137c160b864-137c160b870 call 137c1632170 79->81 80->78 81->109 110 137c160b876-137c160b881 call 137c1632138 81->110 92 137c160b83c 82->92 93 137c160b7f6-137c160b810 GetFileInformationByHandleEx 82->93 84->46 85->66 90 137c160b8ee-137c160b8f3 86->90 91 137c160b8e1-137c160b8ec call 137c1632138 86->91 87->48 97 137c160b8a5-137c160b8b0 call 137c1632138 87->97 90->46 91->90 91->94 107 137c160b840 92->107 101 137c160b812-137c160b81e call 137c1632170 93->101 102 137c160b833-137c160b83a 93->102 118 137c160b8fb-137c160b900 call 137c15c0bd0 94->118 97->48 97->94 101->109 122 137c160b820-137c160b82b call 137c1632138 101->122 102->107 107->70 108->109 120 137c160b907-137c160b90f call 137c15c0bd0 108->120 109->46 125 137c160b901-137c160b906 call 137c15c0bd0 110->125 126 137c160b883 110->126 118->125 122->118 132 137c160b831 122->132 125->120 126->109 132->109
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handle
                                    • String ID:
                                    • API String ID: 2398595512-0
                                    • Opcode ID: 85049687b5dde28f65619eec6ecb9dcc7cc2f377e42605e75442889216d79f68
                                    • Instruction ID: 9b77160039c7209b6015ad12108c7fbcc5c1682d355c41b12cb64b3caec6d702
                                    • Opcode Fuzzy Hash: 85049687b5dde28f65619eec6ecb9dcc7cc2f377e42605e75442889216d79f68
                                    • Instruction Fuzzy Hash: 5D91A2B9318A0286F674CB35B8147E96390A785BB4F59A334DAB6677E4DF38CB01C704

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 188 137c155e240-137c155e33f LoadLibraryA 189 137c155e345-137c155e700 GetProcAddress * 6 188->189 190 137c155f200-137c155f20a 188->190 189->190 191 137c155e706-137c155e709 189->191 192 137c155f20c-137c155f20e 190->192 193 137c155f219-137c155f21c 190->193 191->190 196 137c155e70f-137c155e712 191->196 192->193 194 137c155f21e-137c155f221 call 137c1632160 193->194 195 137c155f227-137c155f256 call 137c15d5fb0 193->195 194->195 196->190 200 137c155e718-137c155e71b 196->200 200->190 202 137c155e721-137c155e724 200->202 202->190 203 137c155e72a-137c155e72d 202->203 203->190 204 137c155e733-137c155e741 203->204 205 137c155e745-137c155e747 204->205 205->190 206 137c155e74d-137c155e759 205->206 206->190 207 137c155e75f-137c155e768 206->207 208 137c155e770-137c155e78b 207->208 210 137c155f1e7-137c155f1f3 208->210 211 137c155e791-137c155e7af 208->211 210->208 212 137c155f1f9 210->212 211->210 214 137c155e7b5-137c155e7c7 211->214 212->190 215 137c155e7cd 214->215 216 137c155f1d3-137c155f1e2 214->216 217 137c155e7d2-137c155e823 call 137c15d5fd8 215->217 216->210 222 137c155e829-137c155e830 217->222 223 137c155eaa2 217->223 222->223 224 137c155e836-137c155e92f call 137c1594b00 call 137c1565430 call 137c1565700 222->224 225 137c155eaa4-137c155eaab 223->225 250 137c155e930-137c155e938 224->250 227 137c155ed21-137c155ed5d 225->227 228 137c155eab1-137c155eab8 225->228 236 137c155eff7-137c155eff9 227->236 237 137c155ed63-137c155ed71 227->237 228->227 230 137c155eabe-137c155ebab call 137c1594b00 call 137c1565430 call 137c1565700 228->230 262 137c155ebb2-137c155ebba 230->262 242 137c155f1a5-137c155f1bb call 137c1560a30 236->242 243 137c155efff-137c155f128 call 137c1568050 call 137c1561650 call 137c1568050 call 137c1561650 call 137c1563cf0 call 137c15d5fd8 call 137c157bd30 236->243 240 137c155ed77-137c155ed7e 237->240 241 137c155eff0-137c155eff3 237->241 240->241 248 137c155ed84-137c155ee78 call 137c1594b00 call 137c1565430 call 137c1565700 240->248 241->236 246 137c155eff5 241->246 257 137c155f1c1-137c155f1cc 242->257 258 137c155e7d0 242->258 335 137c155f12a-137c155f12c 243->335 336 137c155f134-137c155f147 call 137c1563340 243->336 246->236 279 137c155ee80-137c155ee87 248->279 250->250 255 137c155e93a-137c155e994 call 137c1568050 call 137c15666b0 call 137c1563cf0 250->255 286 137c155e9c7-137c155e9f1 255->286 287 137c155e996-137c155e9a7 255->287 257->216 258->217 262->262 266 137c155ebbc-137c155ec15 call 137c1568050 call 137c15666b0 call 137c1563cf0 262->266 304 137c155ec17-137c155ec28 266->304 305 137c155ec48-137c155ec72 266->305 279->279 283 137c155ee89-137c155eee2 call 137c1568050 call 137c15666b0 call 137c1563cf0 279->283 343 137c155ef15-137c155ef3e 283->343 344 137c155eee4-137c155eef5 283->344 290 137c155ea29-137c155ea4f 286->290 291 137c155e9f3-137c155ea07 286->291 293 137c155e9a9-137c155e9bc 287->293 294 137c155e9c2 call 137c15d5fd0 287->294 300 137c155ea87-137c155eaa0 290->300 301 137c155ea51-137c155ea65 290->301 297 137c155ea09-137c155ea1c 291->297 298 137c155ea22-137c155ea27 call 137c15d5fd0 291->298 293->294 302 137c155f2b1-137c155f2b6 call 137c15b3bc4 293->302 294->286 297->298 308 137c155f2b7-137c155f2bc call 137c15b3bc4 297->308 298->290 300->225 313 137c155ea67-137c155ea7a 301->313 314 137c155ea80-137c155ea85 call 137c15d5fd0 301->314 302->308 316 137c155ec2a-137c155ec3d 304->316 317 137c155ec43 call 137c15d5fd0 304->317 311 137c155ecaa-137c155ecd0 305->311 312 137c155ec74-137c155ec88 305->312 325 137c155f2bd-137c155f2c2 call 137c15b3bc4 308->325 327 137c155ed08-137c155ed1a 311->327 328 137c155ecd2-137c155ece6 311->328 323 137c155ec8a-137c155ec9d 312->323 324 137c155eca3-137c155eca8 call 137c15d5fd0 312->324 313->314 313->325 314->300 316->317 318 137c155f2c3-137c155f2c8 call 137c15b3bc4 316->318 317->305 337 137c155f2c9-137c155f2ce call 137c15b3bc4 318->337 323->324 323->337 324->311 325->318 327->227 339 137c155ece8-137c155ecfb 328->339 340 137c155ed01-137c155ed06 call 137c15d5fd0 328->340 346 137c155f25d-137c155f2aa call 137c1563500 call 137c1567390 call 137c1567460 call 137c15d85d8 335->346 347 137c155f132 335->347 357 137c155f14b-137c155f157 336->357 350 137c155f2cf-137c155f2d4 call 137c15b3bc4 337->350 339->340 339->350 340->327 358 137c155ef74-137c155ef9a 343->358 359 137c155ef40-137c155ef54 343->359 353 137c155eef7-137c155ef0a 344->353 354 137c155ef10 call 137c15d5fd0 344->354 387 137c155f2ab-137c155f2b0 call 137c15b3bc4 346->387 347->357 363 137c155f2d5-137c155f2da call 137c15b3bc4 350->363 353->354 353->363 354->343 368 137c155f17e-137c155f188 call 137c156c9e0 357->368 369 137c155f159-137c155f17c 357->369 371 137c155ef9c-137c155efb0 358->371 372 137c155efd0-137c155efe9 358->372 366 137c155ef56-137c155ef69 359->366 367 137c155ef6f call 137c15d5fd0 359->367 366->367 374 137c155f257-137c155f25c call 137c15b3bc4 366->374 367->358 376 137c155f18d-137c155f19e call 137c1563cf0 368->376 369->376 379 137c155efcb call 137c15d5fd0 371->379 380 137c155efb2-137c155efc5 371->380 372->241 374->346 376->242 379->372 380->379 380->387 387->302
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AddressProc$Library$FreeLoad
                                    • String ID: cannot use push_back() with $system$vault
                                    • API String ID: 2449869053-1741236777
                                    • Opcode ID: f4062f62406b18f2dd86448a1c0b71fafc49e2f1b02768a94a20072dda7b9d37
                                    • Instruction ID: b69d534d20d695be4bcca58dfe828edef6b7ea327a7dd1d7d35cd830eb7ab439
                                    • Opcode Fuzzy Hash: f4062f62406b18f2dd86448a1c0b71fafc49e2f1b02768a94a20072dda7b9d37
                                    • Instruction Fuzzy Hash: CA923872209BC589DB608F29F8843DD73A4F749798F505226EB9C5BB99EF75C684C300

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 396 137c15e3180-137c15e31e3 call 137c15def50 399 137c15e3269-137c15e3294 call 137c158c9e0 396->399 400 137c15e31e9-137c15e31f8 396->400 407 137c15e3297-137c15e32e8 399->407 402 137c15e31fd-137c15e3214 400->402 403 137c15e31fa 400->403 405 137c15e3216-137c15e321d 402->405 406 137c15e3231 402->406 403->402 405->406 408 137c15e321f-137c15e3222 405->408 409 137c15e3234-137c15e3267 call 137c161d470 * 3 406->409 410 137c15e32ea-137c15e3315 407->410 411 137c15e3317-137c15e3339 call 137c15689d0 407->411 412 137c15e3224-137c15e3227 408->412 413 137c15e3229-137c15e322f 408->413 409->407 415 137c15e333e-137c15e3382 call 137c15eae00 410->415 411->415 412->409 413->409 423 137c15e3384-137c15e3398 415->423 424 137c15e33b8-137c15e33da 415->424 428 137c15e33b3 call 137c15d5fd0 423->428 429 137c15e339a-137c15e33ad 423->429 426 137c15e3410-137c15e3450 call 137c15e99f0 call 137c15953a0 424->426 427 137c15e33dc-137c15e33f0 424->427 445 137c15e34a4-137c15e34e9 call 137c1563850 call 137c1551740 426->445 446 137c15e3452-137c15e3456 426->446 431 137c15e33f2-137c15e3405 427->431 432 137c15e340b call 137c15d5fd0 427->432 428->424 429->428 434 137c15e44af-137c15e44b4 call 137c15b3bc4 429->434 431->432 435 137c15e44b5-137c15e44ba call 137c15b3bc4 431->435 432->426 434->435 444 137c15e44bb-137c15e44c0 call 137c15b3bc4 435->444 453 137c15e44c1-137c15e44c6 call 137c15b3bc4 444->453 461 137c15e3573-137c15e3590 call 137c158c9e0 445->461 462 137c15e34ef-137c15e3517 445->462 449 137c15e3460-137c15e34a2 call 137c15e07d0 call 137c1564ae0 call 137c1569d50 call 137c15642e0 446->449 449->445 465 137c15e44c7-137c15e44cc call 137c15b3bc4 453->465 470 137c15e3595-137c15e35e6 461->470 466 137c15e3534 462->466 467 137c15e3519-137c15e3520 462->467 484 137c15e44cd-137c15e44d2 call 137c15b3bc4 465->484 468 137c15e3537-137c15e3571 call 137c161d470 * 3 466->468 467->466 472 137c15e3522-137c15e3525 467->472 468->470 475 137c15e3615-137c15e3637 call 137c15689d0 470->475 476 137c15e35e8-137c15e3613 470->476 478 137c15e352c-137c15e3532 472->478 479 137c15e3527-137c15e352a 472->479 482 137c15e363c-137c15e3692 call 137c15eae00 475->482 476->482 478->468 479->468 491 137c15e3694-137c15e36a8 482->491 492 137c15e36c8-137c15e36ea 482->492 493 137c15e44d3-137c15e44d8 call 137c15b3bc4 484->493 495 137c15e36c3 call 137c15d5fd0 491->495 496 137c15e36aa-137c15e36bd 491->496 498 137c15e3720-137c15e372a 492->498 499 137c15e36ec-137c15e3700 492->499 508 137c15e44d9-137c15e44df call 137c15b3bc4 493->508 495->492 496->444 496->495 505 137c15e37c3-137c15e37d5 call 137c15ec600 498->505 506 137c15e3730-137c15e37be call 137c156a020 call 137c15eae00 498->506 503 137c15e3702-137c15e3715 499->503 504 137c15e371b call 137c15d5fd0 499->504 503->453 503->504 504->498 514 137c15e3870-137c15e3887 call 137c15e1590 505->514 515 137c15e37db-137c15e386b call 137c156a020 call 137c15eae00 505->515 523 137c15e446b-137c15e44a8 call 137c15e1380 call 137c15d5fb0 506->523 526 137c15e3891-137c15e38af call 137c15953a0 514->526 527 137c15e3889-137c15e388c 514->527 515->523 534 137c15e38b1-137c15e38c1 526->534 535 137c15e38fc-137c15e3952 call 137c15650c0 call 137c1563850 call 137c159a650 526->535 527->523 534->535 542 137c15e3954-137c15e3963 535->542 543 137c15e3970-137c15e3990 call 137c15689d0 535->543 544 137c15e3965 542->544 545 137c15e3968-137c15e396e 542->545 547 137c15e3993-137c15e39e9 call 137c15eae00 543->547 544->545 545->547 551 137c15e3a1f-137c15e3a41 547->551 552 137c15e39eb-137c15e39ff 547->552 555 137c15e3a43-137c15e3a57 551->555 556 137c15e3a78-137c15e3a8d call 137c1551740 551->556 553 137c15e3a01-137c15e3a14 552->553 554 137c15e3a1a call 137c15d5fd0 552->554 553->465 553->554 554->551 558 137c15e3a72-137c15e3a77 call 137c15d5fd0 555->558 559 137c15e3a59-137c15e3a6c 555->559 564 137c15e3a8f-137c15e3a91 556->564 565 137c15e3ab9-137c15e3ac4 556->565 558->556 559->484 559->558 564->565 567 137c15e3a93-137c15e3ab7 564->567 566 137c15e3ac8-137c15e3af0 call 137c15ebc80 565->566 570 137c15e3af6-137c15e3b78 call 137c156a020 call 137c15eae00 566->570 571 137c15e3b7d-137c15e3bb2 call 137c15df450 call 137c15ebef0 566->571 567->566 580 137c15e4455-137c15e445c 570->580 581 137c15e3c56-137c15e3c6f 571->581 582 137c15e3bb8-137c15e3c51 call 137c156a020 call 137c15eae00 571->582 580->523 583 137c15e445e-137c15e446a call 137c15e1380 580->583 584 137c15e3c71-137c15e3c97 call 137c15dc0e0 581->584 585 137c15e3c9c-137c15e3d30 call 137c15ded10 call 137c159a650 call 137c1563ad0 call 137c15eae00 581->585 596 137c15e444a-137c15e4454 call 137c15e1380 582->596 583->523 584->585 604 137c15e3d66-137c15e3d88 585->604 605 137c15e3d32-137c15e3d46 585->605 596->580 606 137c15e3dbe-137c15e3de5 call 137c15e4890 604->606 607 137c15e3d8a-137c15e3d9e 604->607 608 137c15e3d61 call 137c15d5fd0 605->608 609 137c15e3d48-137c15e3d5b 605->609 616 137c15e3def-137c15e3ffb call 137c15def50 call 137c159a650 call 137c1563ad0 call 137c15eae00 call 137c15626c0 * 2 call 137c15dee90 call 137c159a650 call 137c1563ad0 call 137c15eae00 call 137c15626c0 * 2 call 137c15e99f0 call 137c15ded10 call 137c159a650 call 137c1563ad0 call 137c15eae00 call 137c15626c0 * 2 606->616 617 137c15e3de7-137c15e3dea 606->617 611 137c15e3da0-137c15e3db3 607->611 612 137c15e3db9 call 137c15d5fd0 607->612 608->604 609->493 609->608 611->508 611->612 612->606 670 137c15e4105-137c15e439e call 137c15ded10 call 137c159a650 call 137c1563ad0 call 137c15eae00 call 137c15626c0 * 2 call 137c15e8220 call 137c156b2f0 call 137c156b330 call 137c159a650 call 137c1563ad0 call 137c15eae00 call 137c15626c0 * 2 call 137c154dff0 call 137c159a650 call 137c1563ad0 call 137c15eae00 call 137c15626c0 * 2 call 137c15ec960 call 137c15e8220 call 137c15e1380 616->670 671 137c15e4001-137c15e4016 call 137c15953a0 616->671 618 137c15e43cf-137c15e43d2 617->618 618->596 620 137c15e43d4-137c15e43da 618->620 622 137c15e43f4-137c15e442a 620->622 623 137c15e43dc 620->623 626 137c15e4441-137c15e4449 call 137c15d5fd0 622->626 627 137c15e442c-137c15e443f 622->627 625 137c15e43e0-137c15e43f2 call 137c15dfc60 623->625 625->622 626->596 627->626 631 137c15e44a9-137c15e44ae call 137c15b3bc4 627->631 631->434 744 137c15e43c2-137c15e43ce call 137c15e1380 670->744 745 137c15e43a0-137c15e43a4 670->745 676 137c15e4020-137c15e4060 call 137c15e07d0 call 137c1564ae0 call 137c1569d50 call 137c15642e0 671->676 695 137c15e4062-137c15e4100 call 137c1563850 call 137c1551740 call 137c159a650 call 137c1563ad0 call 137c15eae00 call 137c15626c0 * 2 676->695 695->670 744->618 745->744 747 137c15e43a6-137c15e43ba 745->747 749 137c15e43c1 747->749 749->744
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: one$Chosen detour scheme: $Hook instructions: $Hook size: $Original function:$Prologue offset: $Prologue to overwrite:$Trampoline Jmp Tbl:$Trampoline:$UNKNOWN$failed$ions$m_fnAddress: $m_trampoline: $m_trampolineSz:
                                    • API String ID: 0-2571529286
                                    • Opcode ID: 12d0d61dab19c6ba5c90d19f01c42e52d75ff9f6097753edb5d260c601ad867e
                                    • Instruction ID: 0e00223e5974a9701484feed6985deb1cbf199f611348c30589dc977126b9ec4
                                    • Opcode Fuzzy Hash: 12d0d61dab19c6ba5c90d19f01c42e52d75ff9f6097753edb5d260c601ad867e
                                    • Instruction Fuzzy Hash: 91B22CB2A18BC285EB35DF24F8413D96361F795788F40A226EA4D567DADF78C385C340
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID: Instructions needing entry:$Instructions needing relocation:$Instructions needing translation:$Jmp To Prol:$Original function:$Trampoline address: $jmp$m_fnAddress:
                                    • API String ID: 118556049-1617887432
                                    • Opcode ID: 5a392c8cedc923110e87f8ba22833ab0db1c174458d84835618018b0302c2d30
                                    • Instruction ID: a505790b4b8e12ed363439ce8c3baffb5d3cb154b27b593f52350623edf6a673
                                    • Opcode Fuzzy Hash: 5a392c8cedc923110e87f8ba22833ab0db1c174458d84835618018b0302c2d30
                                    • Instruction Fuzzy Hash: 43E29FB2A19BC189EB20DF64F8443ED2761FB55798F54A222DA5D07BDADF78C284C340

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 1252 137c15996d0-137c1599703 call 137c15d6c70 call 137c159cde0 1257 137c159972f-137c15997e1 call 137c15a9910 * 2 call 137c15a56a0 call 137c159a650 1252->1257 1258 137c1599705-137c159972e call 137c159d120 call 137c15a86e0 call 137c1562490 ExitProcess 1252->1258 1273 137c15997e3-137c15997f5 1257->1273 1274 137c1599815-137c159984c OpenMutexA 1257->1274 1258->1257 1277 137c1599810 call 137c15d5fd0 1273->1277 1278 137c15997f7-137c159980a 1273->1278 1275 137c159985a-137c1599948 CreateMutexA call 137c161db10 call 137c15df940 call 137c15e3180 call 137c15bb7a0 call 137c15e81c0 call 137c161db10 call 137c15df940 call 137c15e3180 call 137c15bad04 call 137c15e81c0 1274->1275 1276 137c159984e-137c1599859 ExitProcess 1274->1276 1306 137c1599956-137c1599dba call 137c161db10 call 137c15df940 call 137c15e3180 call 137c1599580 call 137c15e81c0 call 137c155e240 call 137c155f2e0 call 137c155f890 call 137c15605c0 call 137c155d6e0 call 137c161db10 call 137c15df940 call 137c15e3180 call 137c15bb598 call 137c15e81c0 call 137c161db10 call 137c15df940 call 137c15e3180 call 137c15995d0 call 137c15e81c0 call 137c161db10 call 137c15df940 call 137c15e3180 call 137c1599630 call 137c15e81c0 call 137c161db10 call 137c15df940 call 137c15e3180 call 137c15b81b8 call 137c15e81c0 call 137c15e00a0 call 137c161db10 call 137c15df940 call 137c15e3180 call 137c15bb230 call 137c15e81c0 call 137c161db10 call 137c15df940 call 137c15e3180 call 137c15bb180 call 137c15e81c0 call 137c161db10 call 137c15df940 call 137c15e3180 call 137c15b1db8 call 137c15e81c0 call 137c15584c0 call 137c161db10 call 137c15df940 call 137c15e3180 call 137c15bac78 call 137c15e81c0 call 137c161db10 call 137c15df940 call 137c15e3180 call 137c15bac90 call 137c15e81c0 call 137c161db10 call 137c15df940 call 137c15e3180 call 137c15bac4c call 137c15e81c0 call 137c15e00a0 call 137c1598b70 1275->1306 1307 137c159994a-137c1599955 ExitProcess 1275->1307 1276->1275 1277->1274 1278->1277 1280 137c1599ee9-137c1599eee call 137c15b3bc4 1278->1280 1287 137c1599eef-137c1599ef4 call 137c15b3bc4 1280->1287 1439 137c1599dbc-137c1599dc8 ReleaseMutex call 137c1632138 1306->1439 1440 137c1599dce-137c1599dd5 1306->1440 1307->1306 1439->1440 1441 137c1599dd7 call 137c1599f00 1440->1441 1442 137c1599ddd-137c1599e83 call 137c15e00a0 * 11 1440->1442 1446 137c1599ddc 1441->1446 1468 137c1599eb3-137c1599ee8 call 137c15d5fb0 1442->1468 1469 137c1599e85-137c1599e97 1442->1469 1446->1442 1471 137c1599e99-137c1599eac 1469->1471 1472 137c1599eae call 137c15d5fd0 1469->1472 1471->1287 1471->1472 1472->1468
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Process$Exit$MutexOpenToken$CreateCurrentFileInformationInitializeModuleName
                                    • String ID: SeDebugPrivilege$SeImpersonatePrivilege
                                    • API String ID: 470559343-3768118664
                                    • Opcode ID: 4a5af4b87d766263c0422d380533bad2d24a66ba96cc40c574ff478d8726fc31
                                    • Instruction ID: cdcfdcc33b35a408daf502be44515015d1d587402fa2e868d153a6cd1c4b4006
                                    • Opcode Fuzzy Hash: 4a5af4b87d766263c0422d380533bad2d24a66ba96cc40c574ff478d8726fc31
                                    • Instruction Fuzzy Hash: E8121DF261C986A1EA34EB61F8513DA6361FBD5340F806536E68D42AEBEF78C705C740
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: Instructions needing entry:$Instructions needing relocation:$Instructions needing translation:$Jmp To Prol:$Original function:$Trampoline address: $m_fnAddress:
                                    • API String ID: 0-38338247
                                    • Opcode ID: 6af574c0485d8ed1bed5b70827fe873a135a1d8654d1e8ddae547184528dee66
                                    • Instruction ID: 4f688f1705382e612ca1089c638b6842733569aa388e4304a281fbe1e8f71e25
                                    • Opcode Fuzzy Hash: 6af574c0485d8ed1bed5b70827fe873a135a1d8654d1e8ddae547184528dee66
                                    • Instruction Fuzzy Hash: 26C26DB2A18BC189EB20DF24F8443ED2761FB55798F54A222DA5D57BDADF78C284C340

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 1989 137c15ca588-137c15ca5c3 call 137c15c9c24 call 137c15c9c2c call 137c15c9c94 1996 137c15ca7ed-137c15ca839 call 137c15b3bf4 call 137c15c9c24 call 137c15c9c2c call 137c15c9c94 1989->1996 1997 137c15ca5c9-137c15ca5d4 call 137c15c9c34 1989->1997 2023 137c15ca83f-137c15ca84a call 137c15c9c34 1996->2023 2024 137c15ca977-137c15ca9e5 call 137c15b3bf4 call 137c15d31d4 1996->2024 1997->1996 2002 137c15ca5da-137c15ca5e4 1997->2002 2004 137c15ca606-137c15ca60a 2002->2004 2005 137c15ca5e6-137c15ca5e9 2002->2005 2008 137c15ca60d-137c15ca615 2004->2008 2007 137c15ca5ec-137c15ca5f7 2005->2007 2010 137c15ca602-137c15ca604 2007->2010 2011 137c15ca5f9-137c15ca600 2007->2011 2008->2008 2012 137c15ca617-137c15ca62a call 137c15c714c 2008->2012 2010->2004 2014 137c15ca633-137c15ca641 2010->2014 2011->2007 2011->2010 2019 137c15ca642-137c15ca64e call 137c15c47c0 2012->2019 2020 137c15ca62c-137c15ca62e call 137c15c47c0 2012->2020 2029 137c15ca655-137c15ca65d 2019->2029 2020->2014 2023->2024 2032 137c15ca850-137c15ca85b call 137c15c9c64 2023->2032 2043 137c15ca9f3-137c15ca9f6 2024->2043 2044 137c15ca9e7-137c15ca9ee 2024->2044 2029->2029 2033 137c15ca65f-137c15ca670 call 137c15cf724 2029->2033 2032->2024 2041 137c15ca861-137c15ca868 call 137c15c47c0 2032->2041 2033->1996 2042 137c15ca676-137c15ca6cc call 137c161db10 * 4 call 137c15ca4a4 2033->2042 2052 137c15ca86d-137c15ca87b call 137c1632290 2041->2052 2100 137c15ca6ce-137c15ca6d2 2042->2100 2045 137c15caa2d-137c15caa40 call 137c15c714c 2043->2045 2046 137c15ca9f8 2043->2046 2049 137c15caa83-137c15caa86 2044->2049 2065 137c15caa42 2045->2065 2066 137c15caa4b-137c15caa66 call 137c15d31d4 2045->2066 2050 137c15ca9fb 2046->2050 2049->2050 2051 137c15caa8c-137c15caa94 call 137c15ca588 2049->2051 2056 137c15caa00-137c15caa2c call 137c15c47c0 call 137c15d5fb0 2050->2056 2057 137c15ca9fb call 137c15ca804 2050->2057 2051->2056 2062 137c15ca881-137c15ca884 2052->2062 2057->2056 2068 137c15ca94c-137c15ca976 call 137c15c9c1c call 137c15c9c0c call 137c15c9c14 2062->2068 2069 137c15ca88a-137c15ca8ab 2062->2069 2072 137c15caa44-137c15caa49 call 137c15c47c0 2065->2072 2080 137c15caa6d-137c15caa7f call 137c15c47c0 2066->2080 2081 137c15caa68-137c15caa6b 2066->2081 2074 137c15ca8b6-137c15ca8bd 2069->2074 2075 137c15ca8ad-137c15ca8b3 2069->2075 2072->2046 2082 137c15ca8bf-137c15ca8c7 2074->2082 2083 137c15ca8d1 2074->2083 2075->2074 2080->2049 2081->2072 2082->2083 2089 137c15ca8c9-137c15ca8cf 2082->2089 2091 137c15ca8d3-137c15ca947 call 137c161db10 * 4 call 137c15ce0f0 call 137c15caa9c * 2 2083->2091 2089->2091 2091->2068 2103 137c15ca6d4 2100->2103 2104 137c15ca6d8-137c15ca6dc 2100->2104 2103->2104 2104->2100 2106 137c15ca6de-137c15ca703 call 137c15b83d4 2104->2106 2112 137c15ca706-137c15ca70a 2106->2112 2114 137c15ca70c-137c15ca717 2112->2114 2115 137c15ca719-137c15ca71d 2112->2115 2114->2115 2117 137c15ca71f-137c15ca723 2114->2117 2115->2112 2120 137c15ca7a4-137c15ca7a8 2117->2120 2121 137c15ca725-137c15ca74d call 137c15b83d4 2117->2121 2122 137c15ca7af-137c15ca7bc 2120->2122 2123 137c15ca7aa-137c15ca7ac 2120->2123 2131 137c15ca74f 2121->2131 2132 137c15ca76b-137c15ca76f 2121->2132 2126 137c15ca7be-137c15ca7d4 call 137c15ca4a4 2122->2126 2127 137c15ca7d7-137c15ca7e6 call 137c15c9c1c call 137c15c9c0c 2122->2127 2123->2122 2126->2127 2127->1996 2136 137c15ca752-137c15ca759 2131->2136 2132->2120 2134 137c15ca771-137c15ca78f call 137c15b83d4 2132->2134 2143 137c15ca79b-137c15ca7a2 2134->2143 2136->2132 2140 137c15ca75b-137c15ca769 2136->2140 2140->2132 2140->2136 2143->2120 2144 137c15ca791-137c15ca795 2143->2144 2144->2120 2145 137c15ca797 2144->2145 2145->2143
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: _get_daylight$_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                    • String ID: Eastern Standard Time$Eastern Summer Time
                                    • API String ID: 355007559-239921721
                                    • Opcode ID: 825fc98fdcdd9e745aef61eaf2050366d0c06eb2b8f3fce5afb6a9a23e83064d
                                    • Instruction ID: 3e3e29d5796afaa59c707fdf101f6dde7da93158abcec5cedd9b71d0524440dc
                                    • Opcode Fuzzy Hash: 825fc98fdcdd9e745aef61eaf2050366d0c06eb2b8f3fce5afb6a9a23e83064d
                                    • Instruction Fuzzy Hash: B0D1A1BA70825286EB30DF25F8617D96BA1F7887D4F44A136EA0A477C7EB38C641C750

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 2146 137c15a2890-137c15a2a2e 2147 137c15a2a30-137c15a2a37 2146->2147 2147->2147 2148 137c15a2a39-137c15a2a6c call 137c1568050 InternetOpenA 2147->2148 2151 137c15a2a72-137c15a2a88 2148->2151 2152 137c15a2b05-137c15a2b1c 2148->2152 2153 137c15a2a90-137c15a2a98 2151->2153 2154 137c15a2b21-137c15a2b48 InternetOpenUrlA 2152->2154 2155 137c15a2b1e 2152->2155 2156 137c15a2a9a-137c15a2aab 2153->2156 2157 137c15a2acb-137c15a2b04 call 137c15d5fb0 2153->2157 2158 137c15a2b79-137c15a2ba4 HttpQueryInfoW 2154->2158 2159 137c15a2b4a-137c15a2b74 2154->2159 2155->2154 2160 137c15a2ac6 call 137c15d5fd0 2156->2160 2161 137c15a2aad-137c15a2ac0 2156->2161 2163 137c15a2bdf-137c15a2c3a HttpQueryInfoW 2158->2163 2164 137c15a2ba6-137c15a2bda 2158->2164 2159->2153 2160->2157 2161->2160 2165 137c15a2f05-137c15a2f0a call 137c15b3bc4 2161->2165 2167 137c15a2c68-137c15a2c7e InternetQueryDataAvailable 2163->2167 2168 137c15a2c3c-137c15a2c52 call 137c15b83d4 2163->2168 2164->2163 2182 137c15a2f0b-137c15a2f10 call 137c154df10 2165->2182 2174 137c15a2e63-137c15a2eb6 InternetCloseHandle 2167->2174 2175 137c15a2c84-137c15a2c89 2167->2175 2168->2167 2181 137c15a2c54-137c15a2c63 call 137c1567f00 2168->2181 2180 137c15a2ebf-137c15a2ec8 2174->2180 2178 137c15a2c90-137c15a2c96 2175->2178 2178->2174 2183 137c15a2c9c-137c15a2cb6 2178->2183 2180->2157 2187 137c15a2ece-137c15a2edf 2180->2187 2181->2167 2185 137c15a2d29-137c15a2d41 InternetReadFile 2183->2185 2186 137c15a2cb8-137c15a2cbe 2183->2186 2194 137c15a2d47-137c15a2d4c 2185->2194 2195 137c15a2e1d-137c15a2e24 2185->2195 2190 137c15a2cc0-137c15a2cc7 2186->2190 2191 137c15a2cec-137c15a2cef call 137c15d5fd8 2186->2191 2187->2160 2192 137c15a2ee5-137c15a2ef8 2187->2192 2190->2182 2196 137c15a2ccd-137c15a2cd8 call 137c15d5fd8 2190->2196 2202 137c15a2cf4-137c15a2d24 call 137c161db10 2191->2202 2192->2165 2198 137c15a2efa 2192->2198 2194->2195 2199 137c15a2d52-137c15a2d5d 2194->2199 2195->2174 2200 137c15a2e26-137c15a2e37 2195->2200 2207 137c15a2eff-137c15a2f04 call 137c15b3bc4 2196->2207 2216 137c15a2cde-137c15a2cea 2196->2216 2198->2160 2203 137c15a2d8f-137c15a2da9 call 137c15689d0 2199->2203 2204 137c15a2d5f-137c15a2d8d call 137c161d470 2199->2204 2205 137c15a2e52-137c15a2e5f call 137c15d5fd0 2200->2205 2206 137c15a2e39-137c15a2e4c 2200->2206 2202->2185 2219 137c15a2daa-137c15a2db1 2203->2219 2204->2219 2205->2174 2206->2205 2206->2207 2207->2165 2216->2202 2221 137c15a2db3-137c15a2dc4 2219->2221 2222 137c15a2df4 2219->2222 2223 137c15a2ddf-137c15a2df2 call 137c15d5fd0 2221->2223 2224 137c15a2dc6-137c15a2dd9 2221->2224 2225 137c15a2df6-137c15a2e0c InternetQueryDataAvailable 2222->2225 2223->2225 2224->2207 2224->2223 2225->2174 2227 137c15a2e0e-137c15a2e18 2225->2227 2227->2178
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Internet$Query$AvailableDataHttpInfoOpen$CloseConcurrency::cancel_current_taskFileHandleRead
                                    • String ID:
                                    • API String ID: 1475545111-0
                                    • Opcode ID: ec3456ac992806f8490612d3919b847c0d567006da67147138721cadd16efd14
                                    • Instruction ID: 6b5144e0c7af850614fd908c628ba4b3093bafa42e12f638e66f1c51aec0f308
                                    • Opcode Fuzzy Hash: ec3456ac992806f8490612d3919b847c0d567006da67147138721cadd16efd14
                                    • Instruction Fuzzy Hash: D3027E72A18B9586EB20CB69F8403AE77B5F799794F105225EF9C17B99DF78C180C700

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 2229 137c1612268-137c16122db call 137c1611e4c 2232 137c16122dd-137c16122e6 call 137c15b8570 2229->2232 2233 137c16122f5-137c16122ff call 137c15ccdb8 2229->2233 2240 137c16122e9-137c16122f0 call 137c15b8590 2232->2240 2238 137c161231a-137c1612383 CreateFileW 2233->2238 2239 137c1612301-137c1612318 call 137c15b8570 call 137c15b8590 2233->2239 2243 137c1612400-137c161240b GetFileType 2238->2243 2244 137c1612385-137c161238b 2238->2244 2239->2240 2251 137c1612636-137c1612656 2240->2251 2246 137c161245e-137c1612465 2243->2246 2247 137c161240d-137c1612448 call 137c1632170 call 137c15b8504 call 137c1632138 2243->2247 2249 137c16123cd-137c16123fb call 137c1632170 call 137c15b8504 2244->2249 2250 137c161238d-137c1612391 2244->2250 2255 137c1612467-137c161246b 2246->2255 2256 137c161246d-137c1612470 2246->2256 2247->2240 2276 137c161244e-137c1612459 call 137c15b8590 2247->2276 2249->2240 2250->2249 2254 137c1612393-137c16123cb CreateFileW 2250->2254 2254->2243 2254->2249 2258 137c1612476-137c16124cb call 137c15cccd0 2255->2258 2256->2258 2260 137c1612472 2256->2260 2269 137c16124ea-137c161251b call 137c1611bcc 2258->2269 2270 137c16124cd-137c16124d9 call 137c1612054 2258->2270 2260->2258 2280 137c161251d-137c161251f 2269->2280 2281 137c1612521-137c1612563 2269->2281 2270->2269 2278 137c16124db 2270->2278 2276->2240 2282 137c16124dd-137c16124e5 call 137c15c4938 2278->2282 2280->2282 2283 137c1612585-137c1612590 2281->2283 2284 137c1612565-137c1612569 2281->2284 2282->2251 2287 137c1612634 2283->2287 2288 137c1612596-137c161259a 2283->2288 2284->2283 2286 137c161256b-137c1612580 2284->2286 2286->2283 2287->2251 2288->2287 2290 137c16125a0-137c16125e5 call 137c1632138 CreateFileW 2288->2290 2294 137c16125e7-137c1612615 call 137c1632170 call 137c15b8504 call 137c15ccef8 2290->2294 2295 137c161261a-137c161262f 2290->2295 2294->2295 2295->2287
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                    • String ID:
                                    • API String ID: 1617910340-0
                                    • Opcode ID: 88c67a62c97e9640d8f824194156037d4643487aa4b8d57f45b5f64436b2e6ec
                                    • Instruction ID: 1b4e63d59fdb991b9920513ac5c5b580b516004b32e842182bffd38f6414077f
                                    • Opcode Fuzzy Hash: 88c67a62c97e9640d8f824194156037d4643487aa4b8d57f45b5f64436b2e6ec
                                    • Instruction Fuzzy Hash: AAC18E76728A4185EB20CFA9E4917EC3771F349B98F216229DB2A677D5CF34C652C300

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 2302 137c157d2b0-137c157d94e call 137c154fc20 call 137c154fab0 2310 137c157d950-137c157d957 2302->2310 2310->2310 2311 137c157d959-137c1581917 call 137c156f090 call 137c154ff50 call 137c1551230 call 137c1550980 call 137c15b3bc4 * 3 call 137c1550910 call 137c15b3bc4 call 137c1563500 call 137c1567390 call 137c1567460 call 137c15d85d8 call 137c15b3bc4 * 2 call 137c154f6b0 call 137c1550800 call 137c1550910 call 137c1550980 call 137c15b3bc4 call 137c1550910 * 2 call 137c15b3bc4 call 137c1563500 call 137c1567390 call 137c1567460 call 137c15d85d8 call 137c15b3bc4 call 137c1550800 call 137c154f6b0 call 137c15b3bc4 call 137c1550980 call 137c15b3bc4 * 3 call 137c1550910 call 137c15b3bc4 call 137c1563500 call 137c1567390 call 137c1567460 call 137c15d85d8 call 137c15b3bc4 * 2 call 137c154f6b0 call 137c1550800 call 137c1550910 call 137c1550980 call 137c1550910 * 4 call 137c154f6b0 call 137c1550910 * 3 call 137c154f6b0 call 137c15b3bc4 * 3 call 137c159d660 call 137c161db10 GetModuleFileNameW 2310->2311 2441 137c1581920-137c1581929 2311->2441 2441->2441 2442 137c158192b-137c1581b3e call 137c1557630 2441->2442 2445 137c1581b41-137c1581b4a 2442->2445 2445->2445 2446 137c1581b4c-137c1581ddd call 137c1557630 call 137c15578c0 call 137c1565da0 2445->2446 2456 137c1581de0-137c1581de9 2446->2456 2456->2456 2457 137c1581deb-137c158207e call 137c1557630 call 137c15578c0 call 137c1565da0 2456->2457 2467 137c1582081-137c158208a 2457->2467 2467->2467 2468 137c158208c-137c1582560 call 137c1557630 call 137c154fbe0 call 137c1565da0 2467->2468 2481 137c1582563-137c158256c 2468->2481 2481->2481 2482 137c158256e-137c158281d call 137c1557630 call 137c15578c0 call 137c1565da0 2481->2482 2492 137c1582820-137c1582829 2482->2492 2492->2492 2493 137c158282b-137c1582ad0 call 137c1557630 call 137c15578c0 call 137c1565da0 2492->2493 2503 137c1582ad3-137c1582adc 2493->2503 2503->2503 2504 137c1582ade-137c1582ceb call 137c1557630 call 137c15578c0 call 137c1565da0 2503->2504 2514 137c1582cf0-137c1582cf9 2504->2514 2514->2514 2515 137c1582cfb-137c1583027 call 137c1557630 call 137c15578c0 call 137c1565da0 2514->2515 2525 137c1583030-137c1583038 2515->2525 2525->2525 2526 137c158303a-137c1583c7f call 137c1557630 call 137c15578c0 call 137c1565da0 call 137c154f6b0 call 137c157ccd0 call 137c1551230 call 137c1550980 call 137c1550910 call 137c15b3bc4 call 137c1550910 call 137c15b3bc4 2525->2526 2555 137c1583f42-137c1583f6e call 137c15d5fb0 2526->2555 2556 137c1583c85-137c1583c89 2526->2556 2558 137c1583c90-137c1583d8b call 137c156f090 call 137c154ff50 call 137c1551230 2556->2558 2569 137c1583d91-137c1583e72 call 137c156f090 call 137c154ff50 call 137c1551230 2558->2569 2570 137c1583f84-137c1583fa4 call 137c1550980 call 137c15b3bc4 * 2 2558->2570 2588 137c1583e74-137c1583e77 2569->2588 2589 137c1583e87-137c1583e89 2569->2589 2584 137c1583fa5-137c1583faa call 137c15b3bc4 2570->2584 2590 137c1583fab-137c1583fb0 call 137c15b3bc4 2584->2590 2591 137c1583e8f-137c1583e97 2588->2591 2592 137c1583e79-137c1583e80 call 137c1583240 2588->2592 2589->2591 2593 137c1583f6f-137c1583f83 call 137c1550980 2589->2593 2597 137c1583ecf-137c1583ee8 2591->2597 2598 137c1583e99-137c1583eaf 2591->2598 2592->2589 2593->2570 2603 137c1583f20-137c1583f3c 2597->2603 2604 137c1583eea-137c1583f00 2597->2604 2601 137c1583eb1-137c1583ec4 2598->2601 2602 137c1583eca call 137c15d5fd0 2598->2602 2601->2584 2601->2602 2602->2597 2603->2555 2603->2558 2606 137c1583f02-137c1583f15 2604->2606 2607 137c1583f1b call 137c15d5fd0 2604->2607 2606->2590 2606->2607 2607->2603
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: __std_fs_convert_wide_to_narrow$__std_fs_code_page
                                    • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$recursive_directory_iterator::operator++$recursive_directory_iterator::recursive_directory_iterator$status
                                    • API String ID: 3645842244-1862120484
                                    • Opcode ID: 38f6435d5c4f103796c93540da24862deabf6792b336eb1dbb538c525db28cf3
                                    • Instruction ID: bbc06f24f698692a10efe94e25bb0c43074182921d4d3247a516585f2576593b
                                    • Opcode Fuzzy Hash: 38f6435d5c4f103796c93540da24862deabf6792b336eb1dbb538c525db28cf3
                                    • Instruction Fuzzy Hash: 87E22AB2519BC586D670CB19F8813DAB3A0F7C8784F506225EACD57B9AEF78C254CB40
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: GlobalInformationMemoryStatusTimeZone
                                    • String ID: %d-%m-%Y, %H:%M:%S$[UTC
                                    • API String ID: 3306350720-1656529043
                                    • Opcode ID: 14c160205c7fc6cc7ec52d46a483de945ff6a2d4d0703d78b4aef3d2c91322a7
                                    • Instruction ID: d55dae62b2b9d9d41c85e8a884f3389e9d4605e5587ed8c8778464d15f92f662
                                    • Opcode Fuzzy Hash: 14c160205c7fc6cc7ec52d46a483de945ff6a2d4d0703d78b4aef3d2c91322a7
                                    • Instruction Fuzzy Hash: F9538D72A18BC589E720CB64F8403ED77B1F789798F505225EA9D17B9AEF78C680C740

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 3256 137c159c5e0-137c159c665 call 137c1551230 3259 137c159c671-137c159c674 3256->3259 3260 137c159c667-137c159c669 3256->3260 3263 137c159c676-137c159c682 3259->3263 3264 137c159c687-137c159c6a0 call 137c161db10 3259->3264 3261 137c159cd80-137c159cd96 call 137c1550980 3260->3261 3262 137c159c66f 3260->3262 3273 137c159cd97-137c159cd9c call 137c15b3bc4 3261->3273 3262->3263 3266 137c159ccff-137c159cd2b call 137c15d5fb0 3263->3266 3271 137c159c6a2 3264->3271 3272 137c159c6a5-137c159c70b call 137c15ad020 3264->3272 3271->3272 3279 137c159c711-137c159c719 3272->3279 3280 137c159cb05-137c159cb3f call 137c15779d0 call 137c15778f0 3272->3280 3281 137c159cd9d-137c159cdd1 call 137c154e300 call 137c154f500 call 137c15d85d8 3273->3281 3283 137c159c71b 3279->3283 3284 137c159c71e call 137c15a7ad0 3279->3284 3296 137c159cb41-137c159cb52 call 137c1567f00 3280->3296 3297 137c159cb5e-137c159cbec call 137c15779d0 call 137c15ab4f0 3280->3297 3283->3284 3290 137c159c723-137c159c741 call 137c15a7c90 3284->3290 3302 137c159c747-137c159c75d 3290->3302 3303 137c159c81c-137c159c836 GetFileSize 3290->3303 3306 137c159cb57 3296->3306 3297->3281 3323 137c159cbf2-137c159cbf6 call 137c1574da0 3297->3323 3308 137c159c75f-137c159c773 3302->3308 3309 137c159c793-137c159c817 call 137c15746e0 3302->3309 3304 137c159c838-137c159c85b 3303->3304 3305 137c159c85d-137c159c873 3303->3305 3311 137c159c8c2-137c159c90b SetFilePointer call 137c16321a0 3304->3311 3312 137c159c8a5-137c159c8bd call 137c1568820 3305->3312 3313 137c159c875-137c159c8a3 call 137c161db10 3305->3313 3306->3297 3315 137c159c775-137c159c788 3308->3315 3316 137c159c78e call 137c15d5fd0 3308->3316 3324 137c159cceb-137c159ccfa call 137c160c95c 3309->3324 3329 137c159ca22-137c159ca46 3311->3329 3330 137c159c911-137c159c963 3311->3330 3312->3311 3313->3311 3315->3273 3315->3316 3316->3309 3331 137c159cbfb-137c159cbfe 3323->3331 3324->3266 3340 137c159ca48-137c159ca5c 3329->3340 3341 137c159ca7c-137c159cb00 call 137c15746e0 3329->3341 3336 137c159c965-137c159c979 3330->3336 3337 137c159c999-137c159ca1d call 137c15746e0 3330->3337 3333 137c159cc00-137c159cc27 3331->3333 3334 137c159cc2d-137c159cce7 call 137c15746e0 3331->3334 3333->3334 3338 137c159cd2c-137c159cd2f 3333->3338 3334->3324 3343 137c159c994 call 137c15d5fd0 3336->3343 3344 137c159c97b-137c159c98e 3336->3344 3337->3324 3347 137c159cd31-137c159cd38 3338->3347 3348 137c159cd3a-137c159cd4b 3338->3348 3349 137c159ca77 call 137c15d5fd0 3340->3349 3350 137c159ca5e-137c159ca71 3340->3350 3341->3324 3343->3337 3344->3273 3344->3343 3354 137c159cd4f-137c159cd7f call 137c154e300 call 137c154f500 call 137c15d85d8 3347->3354 3348->3354 3349->3341 3350->3273 3350->3349 3354->3261
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: File$PointerReadSize
                                    • String ID: exists$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                    • API String ID: 404940565-15404121
                                    • Opcode ID: 1afa6a1b7beb83114b8704a3427e9f80589dc1d8d999a44eec9d43898cf7bcb1
                                    • Instruction ID: f64d569f8e95c52397ccd0c66f8201c4783265e5d616b3ea8961bf007951b5ed
                                    • Opcode Fuzzy Hash: 1afa6a1b7beb83114b8704a3427e9f80589dc1d8d999a44eec9d43898cf7bcb1
                                    • Instruction Fuzzy Hash: D93214B2618BC589EB20CF38E8803DD37A1F785788F509226DA4D5BB9AEF74C645C741

                                    Control-flow Graph

                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AddressAlloc2CurrentInfoLibraryLoadProcProcessSystemVirtual
                                    • String ID: VirtualAlloc2$kernelbase.dll
                                    • API String ID: 3240720159-1188699709
                                    • Opcode ID: 938162ec5529eeba8205653a98cfbd1f6f15b8febfdf609c6d8605836a059b36
                                    • Instruction ID: 31cde25a3d56e842f0a377bba34556ca2af87e2ede69338bda0f85a56eed3318
                                    • Opcode Fuzzy Hash: 938162ec5529eeba8205653a98cfbd1f6f15b8febfdf609c6d8605836a059b36
                                    • Instruction Fuzzy Hash: 83214A76608B8182EB10CB11F444399B7B0F789B94F945229EB8D03BA4EF78C195CB00
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                    • String ID: Eastern Standard Time$Eastern Summer Time
                                    • API String ID: 3458911817-239921721
                                    • Opcode ID: 397136adc859d5d45b5c6467de8925bfcfcaac6803f9b46935697241e8bd03d1
                                    • Instruction ID: 509a655c80a2acf8e6cb490a24c0708b4d891cffc34b841c13cd5ab3038f3b4f
                                    • Opcode Fuzzy Hash: 397136adc859d5d45b5c6467de8925bfcfcaac6803f9b46935697241e8bd03d1
                                    • Instruction Fuzzy Hash: DB515FF661874286EB30DF25F8A17D977A0F788784F41A13AEA4A837D6DB38C641C750
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FileFind$FirstNext
                                    • String ID: content$exists$filename
                                    • API String ID: 1690352074-1949714836
                                    • Opcode ID: 28ac87f937544151472885d607488c3ef3a87751e5fe1dcddcae307987e0c97a
                                    • Instruction ID: 8ce735e74a762ef39b6450ece8b911dca4a9db87c35cf3becedfb76e6745cbee
                                    • Opcode Fuzzy Hash: 28ac87f937544151472885d607488c3ef3a87751e5fe1dcddcae307987e0c97a
                                    • Instruction Fuzzy Hash: AE8270B2618BC295EA30DB25F4543DEB361F784794F446226EA9D07BEADF78C690C700
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: __std_exception_destroy
                                    • String ID: value
                                    • API String ID: 2453523683-494360628
                                    • Opcode ID: e69498e06bebfe59cd453cb1898f66b618b11fefd0ada655b789859a249e2fe8
                                    • Instruction ID: e76e0fea95c0372e2b78ac776d832762a53879b3f517bad26f297dbe72608ad0
                                    • Opcode Fuzzy Hash: e69498e06bebfe59cd453cb1898f66b618b11fefd0ada655b789859a249e2fe8
                                    • Instruction Fuzzy Hash: E20290B2658BC185EB20DB74F4403ED6761E7857A4F506226FAAD17BEADF78C285C300
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                    • String ID: [PID:
                                    • API String ID: 420147892-2210602247
                                    • Opcode ID: d420e4319dc4d5514a827f1c61fec483df08166f0e02b1f1532b275f7a8d29a6
                                    • Instruction ID: d66a941f2659b46ebf9f7224be2b703d1a69fef30f773ccb94a8cbe6ca403e4f
                                    • Opcode Fuzzy Hash: d420e4319dc4d5514a827f1c61fec483df08166f0e02b1f1532b275f7a8d29a6
                                    • Instruction Fuzzy Hash: CBE160B2618BC185EB30DB25F8903DD77A5F7897A8F505225EA9907BDADF78C244C700
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CurrentProfile
                                    • String ID: %d-%m-%Y, %H:%M:%S
                                    • API String ID: 2104809126-3495478971
                                    • Opcode ID: 2ed2017c286876f88b12af5a87e5bd0a0d7470d924e1b93492ca881dbcae2454
                                    • Instruction ID: 72994ea783a3842ef44c3cbf16cac174fe8cb35ad5e587a5d5d6c0d0f71c9aae
                                    • Opcode Fuzzy Hash: 2ed2017c286876f88b12af5a87e5bd0a0d7470d924e1b93492ca881dbcae2454
                                    • Instruction Fuzzy Hash: 8A237B72618BC589EB20CB64F8803ED77B5F389788F405225EA9D57B99EF38C694C740
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ProcessToken$AdjustCloseCurrentHandleLookupOpenPrivilegePrivilegesValue
                                    • String ID:
                                    • API String ID: 3038321057-0
                                    • Opcode ID: 8ce77bd8c96780d8ce51cbf27ba3336efb55788d0aa1b2300ace07bcdbe83e4b
                                    • Instruction ID: e0daa1df56ce37bfe1dd577575bc02d9bfa4ef23f5147d451c6004de488a5d5f
                                    • Opcode Fuzzy Hash: 8ce77bd8c96780d8ce51cbf27ba3336efb55788d0aa1b2300ace07bcdbe83e4b
                                    • Instruction Fuzzy Hash: DB216272218B8186E760CF12F44439AB3A4F788B90F959139EA8D57B98DF7DC645CB00
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Cpp_errorExclusiveLockThrow_std::_$AcquireCurrentReleaseThread
                                    • String ID: PLH
                                    • API String ID: 3715443949-3073785353
                                    • Opcode ID: 194f42d5ca84793d6f8092bc43aa08e6ddaec95eeb91ffeb0a26ce8f79bc2a51
                                    • Instruction ID: 07c46f51ae90c79aa3680cf03622330959cc57011a91cab9f674e2e6f7c3840b
                                    • Opcode Fuzzy Hash: 194f42d5ca84793d6f8092bc43aa08e6ddaec95eeb91ffeb0a26ce8f79bc2a51
                                    • Instruction Fuzzy Hash: 1402F0B2B09B8086EB64CF25F4542A8B7A4FB48B90F09D421DF9947796DF3CCA91C700
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Open
                                    • String ID: directory_iterator::directory_iterator$exists$status
                                    • API String ID: 71445658-3429586796
                                    • Opcode ID: e5264a72e81408a58a012c8a1cbb6d37a5e9ce24cbcada9c2242042ab7c6cb9c
                                    • Instruction ID: 016bc20558a310afeb0d826a9dc0e708a019cf5c83ade05d16f11b85163a67cf
                                    • Opcode Fuzzy Hash: e5264a72e81408a58a012c8a1cbb6d37a5e9ce24cbcada9c2242042ab7c6cb9c
                                    • Instruction Fuzzy Hash: 79121172515FC58AD7B18F39EC803D973A4F789798F116225EA9C1BB9AEF748294C300
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$prefs.js$status
                                    • API String ID: 0-2713369562
                                    • Opcode ID: 5c8e91b6557a70d83d38f555a75bc28827d45d3d911cd808a41e66cd1eb3839f
                                    • Instruction ID: a55f30bce80339bd5e2f95f2f8e042cb4129c68c956d85a4a2d88601f11459eb
                                    • Opcode Fuzzy Hash: 5c8e91b6557a70d83d38f555a75bc28827d45d3d911cd808a41e66cd1eb3839f
                                    • Instruction Fuzzy Hash: 62523872509FC585E6B19B15F8813DAB3A4F7C9784F506225DACC53B9AEF38C294CB00
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Cred$EnumerateFree
                                    • String ID: cannot use push_back() with
                                    • API String ID: 3403564193-4122110429
                                    • Opcode ID: 950e0b553469e81efc228039ff5bc1a14f69fb49604413bd7afea1f77073a6bf
                                    • Instruction ID: e3ed368c356adbb67c551fb84139233de60aa6fede7cca8f2fe396c6f3af04fb
                                    • Opcode Fuzzy Hash: 950e0b553469e81efc228039ff5bc1a14f69fb49604413bd7afea1f77073a6bf
                                    • Instruction Fuzzy Hash: D1625DB2618BC589EB308F25F8903DD77A1F789798F505225EAAD17BDADB34C284C740
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ExecuteFileModuleNameShell
                                    • String ID:
                                    • API String ID: 1703432166-0
                                    • Opcode ID: 48b4ddc7bcf3ada09b84498f3bfe3d6f2476c30260f20d24590befa7b6f1312e
                                    • Instruction ID: 25bd34e556fa83531e1a68151bed32db8a3329f9078743a402357094d021e7bc
                                    • Opcode Fuzzy Hash: 48b4ddc7bcf3ada09b84498f3bfe3d6f2476c30260f20d24590befa7b6f1312e
                                    • Instruction Fuzzy Hash: 17123972629BC48AEB508F29F88069EB3A4F788798F506215FEDD57B59EF78C150C700
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Time$CloseCreateCredEnumerateFileFirstHandleMutexProcess32ReleaseSnapshotSystemToolhelp32
                                    • String ID:
                                    • API String ID: 1097652691-0
                                    • Opcode ID: b8641b590a5f67785eee163b3fa7934b70c791c741dd709c52f726e430c1221e
                                    • Instruction ID: a929a998ee44a7a473b499d80db0c009b9e112a49d5510d74f96e85aadab4d3c
                                    • Opcode Fuzzy Hash: b8641b590a5f67785eee163b3fa7934b70c791c741dd709c52f726e430c1221e
                                    • Instruction Fuzzy Hash: 21C1DBB262D9C7A1EA74EB61F8517DE6321FBD1340F806436E58D42AEB9E78C709C740
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CryptDataFreeLocalUnprotect
                                    • String ID:
                                    • API String ID: 1561624719-0
                                    • Opcode ID: 5b4fbf053442e25310b53dca1c7b2668b3ec911186700120499bd6f4c1eedf9a
                                    • Instruction ID: 211170c41197ecf79ee5ce90a5dfd6f803d9297272b03e3960081962fbe4abe0
                                    • Opcode Fuzzy Hash: 5b4fbf053442e25310b53dca1c7b2668b3ec911186700120499bd6f4c1eedf9a
                                    • Instruction Fuzzy Hash: 61415473618B81CEE3208F74E5403ED37A4F75878CF446229EB8916E8ADB79C6A4C345
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: DriveLogicalStrings
                                    • String ID:
                                    • API String ID: 2022863570-0
                                    • Opcode ID: f6ef34cfcb41f3052617f1b5c8a5d3e54f7dd10a2ea138f4be8893bf6e9d4fff
                                    • Instruction ID: 36d1bc003ae03a395fb77c0a7594060910cde4010efb7e31cdae85dcaf59e5b7
                                    • Opcode Fuzzy Hash: f6ef34cfcb41f3052617f1b5c8a5d3e54f7dd10a2ea138f4be8893bf6e9d4fff
                                    • Instruction Fuzzy Hash: 7E418172A18B8186E720CF25F8803DEB774F794788F546215EA8823B69DB78D6D1D740
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: NameUser
                                    • String ID:
                                    • API String ID: 2645101109-0
                                    • Opcode ID: e3501e48ad91f9be64b8ae31702ffbc2359b6fc08940a00fe13bacccd3f58a1a
                                    • Instruction ID: c54330a157ef9098abd4c4547c4182f68184729b9129ea684de93b9e5e56e81f
                                    • Opcode Fuzzy Hash: e3501e48ad91f9be64b8ae31702ffbc2359b6fc08940a00fe13bacccd3f58a1a
                                    • Instruction Fuzzy Hash: 2F0180B261C78282E770DF25F8413DAB3A4F798788F445125EA8D4279ADFBCC295CB40
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: cores
                                    • API String ID: 0-2370456839
                                    • Opcode ID: 0220d059ab561a04e2f7a07c1bbfb59cec5a6b68bb6c96023436828c929fb959
                                    • Instruction ID: b72a75c4a126939a1738536711681db070fde782cbb6064417c07dff852c470c
                                    • Opcode Fuzzy Hash: 0220d059ab561a04e2f7a07c1bbfb59cec5a6b68bb6c96023436828c929fb959
                                    • Instruction Fuzzy Hash: 69C1D8B3E58B8186E720CF78E4413ED7761F7997A8F106315EA9816BDADB78C285C340
                                    Strings
                                    • ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/, xrefs: 00000137C15654B9
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
                                    • API String ID: 0-1713319389
                                    • Opcode ID: 8703bcf897a27782d48fff385ec9f2f5ba8ce20dd7dcf58d6ef2ee578fa5f6dc
                                    • Instruction ID: 48476f4652476a96d270c91dbf4af4d74d19d85f110661e652a9cbdb1a751bad
                                    • Opcode Fuzzy Hash: 8703bcf897a27782d48fff385ec9f2f5ba8ce20dd7dcf58d6ef2ee578fa5f6dc
                                    • Instruction Fuzzy Hash: 9541C1B361D6E04AD712CB3994113BD7FB2D366B88B1C9162DAD48774ADA2DC216CB10
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: fb19258f271684a36273038384a3233d6140a95c6b12e84aad1fe280be811081
                                    • Instruction ID: 530dca4d7c0533662e7fb8c366dd7a2db20c2483eb25202f2d85a0358cc5e15a
                                    • Opcode Fuzzy Hash: fb19258f271684a36273038384a3233d6140a95c6b12e84aad1fe280be811081
                                    • Instruction Fuzzy Hash: F1722AB2618BC589EB20CB69F8403DD73A5F789798F505325EA9C57B9AEF78C240C740
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: b19ef6a4cc0a479e1bcce0910f18fc0e4c5a92c8c1d190b71d9c9317b01159b2
                                    • Instruction ID: 0329da1afa9afa0911bab6722d246939062516c23510ffdc3bea6d43169c8715
                                    • Opcode Fuzzy Hash: b19ef6a4cc0a479e1bcce0910f18fc0e4c5a92c8c1d190b71d9c9317b01159b2
                                    • Instruction Fuzzy Hash: 1EF15072619F898AEB208B69F48139D77A5F788798F105315EEDC57B99EB38C290C700
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 18d307b67d4d07b7a273d1f33715b699bd49b42a82532cf781da716d6e2e4a03
                                    • Instruction ID: c921f83cfdcd18962c006e4e0a7dac0b3b8f9e63f64e2e17765aa184c1fd3e7c
                                    • Opcode Fuzzy Hash: 18d307b67d4d07b7a273d1f33715b699bd49b42a82532cf781da716d6e2e4a03
                                    • Instruction Fuzzy Hash: F1F13E72619F888AEB608B69F44139D77A4F78C798F105315EEDC57B99EB78C2908B00

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 134 137c159c1b0-137c159c1eb call 137c159bf30 137 137c159c22c 134->137 138 137c159c1ed-137c159c1fc EnterCriticalSection 134->138 141 137c159c231-137c159c24f call 137c15d5fb0 137->141 139 137c159c250-137c159c26a LeaveCriticalSection GdipGetImageEncodersSize 138->139 140 137c159c1fe-137c159c220 GdiplusStartup 138->140 139->137 144 137c159c26c-137c159c27f 139->144 140->139 142 137c159c222-137c159c226 LeaveCriticalSection 140->142 142->137 146 137c159c281-137c159c28a call 137c159bcc0 144->146 147 137c159c2bb-137c159c2c9 call 137c15bac44 144->147 154 137c159c2b8 146->154 155 137c159c28c-137c159c296 146->155 152 137c159c2d0-137c159c2da 147->152 153 137c159c2cb-137c159c2ce 147->153 158 137c159c2de 152->158 153->158 154->147 156 137c159c2a2-137c159c2b6 call 137c15d6c70 155->156 157 137c159c298 155->157 160 137c159c2e1-137c159c2e4 156->160 157->156 158->160 162 137c159c2f0-137c159c2fe GdipGetImageEncoders 160->162 163 137c159c2e6-137c159c2eb 160->163 165 137c159c304-137c159c30d 162->165 166 137c159c449-137c159c44e 162->166 164 137c159c45e-137c159c461 163->164 167 137c159c484-137c159c486 164->167 168 137c159c463-137c159c467 164->168 169 137c159c33f 165->169 170 137c159c30f-137c159c31d 165->170 166->164 167->141 172 137c159c470-137c159c482 call 137c15b2f90 168->172 173 137c159c346-137c159c356 169->173 171 137c159c320-137c159c32b 170->171 174 137c159c338-137c159c33d 171->174 175 137c159c32d-137c159c332 171->175 172->167 177 137c159c36f-137c159c38b 173->177 178 137c159c358-137c159c369 173->178 174->169 174->171 175->174 179 137c159c3ed-137c159c3f1 175->179 181 137c159c3f8-137c159c437 GdipCreateBitmapFromHBITMAP GdipSaveImageToStream 177->181 182 137c159c38d-137c159c3e6 GdipCreateBitmapFromScan0 GdipSaveImageToStream 177->182 178->166 178->177 179->173 185 137c159c450-137c159c45d GdipDisposeImage 181->185 186 137c159c439 181->186 183 137c159c3f6 182->183 184 137c159c3e8-137c159c3eb 182->184 183->185 187 137c159c43c-137c159c443 GdipDisposeImage 184->187 185->164 186->187 187->166
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Gdip$Image$CriticalSection$DisposeEncodersLeave$BitmapCreateEnterErrorFromGdiplusInitializeLastSaveScan0SizeStartupStream
                                    • String ID: &
                                    • API String ID: 1703174404-3042966939
                                    • Opcode ID: ee4d62d479441ac8687bbf56f85e9b5e7d012d309e883670cf16dba04190e65e
                                    • Instruction ID: ee348ca04ea565bbb48f31cd4f580240b2c67b49fe29a0439a0f890e5db36ff7
                                    • Opcode Fuzzy Hash: ee4d62d479441ac8687bbf56f85e9b5e7d012d309e883670cf16dba04190e65e
                                    • Instruction Fuzzy Hash: F1918CB2204B829AEB30CF21F8007D837A4F759B98F55A225EA4957BD9DF34C656C381

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 1475 137c159d260-137c159d2b7 call 137c15a2f20 1478 137c159d2b9-137c159d2c1 1475->1478 1479 137c159d2fd-137c159d3e1 call 137c1575210 call 137c1568050 call 137c1561650 call 137c1568050 call 137c1561650 call 137c1563cf0 WSAStartup 1475->1479 1480 137c159d2c5-137c159d2cd 1478->1480 1492 137c159d4a8 1479->1492 1511 137c159d3e7-137c159d40b socket 1479->1511 1482 137c159d2cf 1480->1482 1483 137c159d2d2-137c159d2e2 1480->1483 1482->1483 1485 137c159d2f4-137c159d2fb 1483->1485 1486 137c159d2e4-137c159d2ee call 137c161deb0 1483->1486 1485->1479 1485->1480 1486->1485 1486->1492 1495 137c159d4aa-137c159d4b2 1492->1495 1497 137c159d4b4-137c159d4c5 1495->1497 1498 137c159d4e5-137c159d529 call 137c15d5fb0 1495->1498 1500 137c159d4e0 call 137c15d5fd0 1497->1500 1501 137c159d4c7-137c159d4da 1497->1501 1500->1498 1501->1500 1504 137c159d64f-137c159d654 call 137c15b3bc4 1501->1504 1512 137c159d655-137c159d65a call 137c15b3bc4 1504->1512 1513 137c159d4a2 WSACleanup 1511->1513 1514 137c159d411-137c159d43e htons 1511->1514 1513->1492 1516 137c159d444-137c159d454 call 137c15ab6e0 1514->1516 1517 137c159d54d-137c159d57e call 137c159c490 call 137c1562500 1514->1517 1524 137c159d456 1516->1524 1525 137c159d459-137c159d486 inet_pton connect 1516->1525 1529 137c159d580-137c159d596 1517->1529 1530 137c159d5b6-137c159d5d3 call 137c159c490 1517->1530 1524->1525 1527 137c159d52a-137c159d534 1525->1527 1528 137c159d48c-137c159d493 1525->1528 1527->1517 1531 137c159d536-137c159d53f 1527->1531 1528->1516 1532 137c159d495-137c159d49c closesocket 1528->1532 1533 137c159d5b1 call 137c15d5fd0 1529->1533 1534 137c159d598-137c159d5ab 1529->1534 1539 137c159d5d8-137c159d5fc call 137c1562500 1530->1539 1536 137c159d541 1531->1536 1537 137c159d544-137c159d54c call 137c1563970 1531->1537 1532->1513 1533->1530 1534->1512 1534->1533 1536->1537 1537->1517 1544 137c159d638-137c159d644 1539->1544 1545 137c159d5fe-137c159d614 1539->1545 1544->1495 1546 137c159d616-137c159d629 1545->1546 1547 137c159d62b-137c159d630 call 137c15d5fd0 1545->1547 1546->1547 1549 137c159d649-137c159d64e call 137c15b3bc4 1546->1549 1547->1544 1549->1504
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Info$CleanupStartupUserclosesocketconnecthtonsinet_ptonsocket
                                    • String ID: geo$system
                                    • API String ID: 213021568-2364779556
                                    • Opcode ID: 16fb0966fc90cb85cf14914ca2485a0b8e38417945c4e349d9b31bd0cda75556
                                    • Instruction ID: a7f01c982f4ac907681f323cc56cbd7f3982e3158329ada1d43e28f81416db8c
                                    • Opcode Fuzzy Hash: 16fb0966fc90cb85cf14914ca2485a0b8e38417945c4e349d9b31bd0cda75556
                                    • Instruction Fuzzy Hash: CEC19EB2B08B4285EB20DB65F8403DC2372E7557A8F456226DE1D2B7EADE74C656C340

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 2609 137c15a7ad0-137c15a7b32 GetCurrentProcess GetProcessId RmStartSession 2610 137c15a7c31 2609->2610 2611 137c15a7b38-137c15a7b5d RmRegisterResources 2609->2611 2612 137c15a7c33-137c15a7c56 call 137c15d5fb0 2610->2612 2613 137c15a7b63-137c15a7b99 RmGetList 2611->2613 2614 137c15a7c28-137c15a7c2b RmEndSession 2611->2614 2616 137c15a7b9f-137c15a7ba4 2613->2616 2617 137c15a7c74 2613->2617 2614->2610 2616->2617 2619 137c15a7baa-137c15a7bd0 call 137c15bac44 2616->2619 2620 137c15a7c77-137c15a7c7f RmEndSession 2617->2620 2619->2620 2623 137c15a7bd6-137c15a7bf8 RmGetList 2619->2623 2620->2612 2624 137c15a7bfa-137c15a7bfd 2623->2624 2625 137c15a7c6c-137c15a7c6f call 137c15b2f90 2623->2625 2624->2625 2626 137c15a7bff-137c15a7c08 2624->2626 2625->2617 2626->2614 2628 137c15a7c0a 2626->2628 2629 137c15a7c10-137c15a7c1f 2628->2629 2630 137c15a7c21-137c15a7c26 2629->2630 2631 137c15a7c57-137c15a7c6a call 137c15b2f90 RmEndSession 2629->2631 2630->2614 2630->2629 2631->2610
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Session$ListProcess$CurrentRegisterResourcesStart
                                    • String ID:
                                    • API String ID: 3299295986-0
                                    • Opcode ID: ac7f17f62b0b4b4372e261901ae0ae280e2f32aacd8c1b6a651c7a63f9ba0fb0
                                    • Instruction ID: 68fbe6977a0b151435fcc93fe236866348a44bf3b487f3b431dc3d6618f1673e
                                    • Opcode Fuzzy Hash: ac7f17f62b0b4b4372e261901ae0ae280e2f32aacd8c1b6a651c7a63f9ba0fb0
                                    • Instruction Fuzzy Hash: F8513B72718A428AF720CFA5F4547ED33A1F748798F505139DE0A67BD9DE34CA068740

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 3365 137c15c6860-137c15c6886 3366 137c15c68a1-137c15c68a5 3365->3366 3367 137c15c6888-137c15c689c call 137c15b8570 call 137c15b8590 3365->3367 3368 137c15c6c7b-137c15c6c87 call 137c15b8570 call 137c15b8590 3366->3368 3369 137c15c68ab-137c15c68b2 3366->3369 3381 137c15c6c92 3367->3381 3389 137c15c6c8d call 137c15b3ba4 3368->3389 3369->3368 3372 137c15c68b8-137c15c68e6 3369->3372 3372->3368 3375 137c15c68ec-137c15c68f3 3372->3375 3378 137c15c68f5-137c15c6907 call 137c15b8570 call 137c15b8590 3375->3378 3379 137c15c690c-137c15c690f 3375->3379 3378->3389 3383 137c15c6915-137c15c691b 3379->3383 3384 137c15c6c77-137c15c6c79 3379->3384 3386 137c15c6c95-137c15c6cac 3381->3386 3383->3384 3388 137c15c6921-137c15c6924 3383->3388 3384->3386 3388->3378 3392 137c15c6926-137c15c694b 3388->3392 3389->3381 3393 137c15c694d-137c15c694f 3392->3393 3394 137c15c697e-137c15c6985 3392->3394 3396 137c15c6976-137c15c697c 3393->3396 3397 137c15c6951-137c15c6958 3393->3397 3398 137c15c6987-137c15c69af call 137c15c714c call 137c15c47c0 * 2 3394->3398 3399 137c15c695a-137c15c6971 call 137c15b8570 call 137c15b8590 call 137c15b3ba4 3394->3399 3401 137c15c69fc-137c15c6a13 3396->3401 3397->3396 3397->3399 3426 137c15c69b1-137c15c69c7 call 137c15b8590 call 137c15b8570 3398->3426 3427 137c15c69cc-137c15c69f7 call 137c15c6f20 3398->3427 3429 137c15c6b04 3399->3429 3404 137c15c6a15-137c15c6a1d 3401->3404 3405 137c15c6a8e-137c15c6a98 call 137c15d10b8 3401->3405 3404->3405 3409 137c15c6a1f-137c15c6a21 3404->3409 3417 137c15c6b22 3405->3417 3418 137c15c6a9e-137c15c6ab3 3405->3418 3409->3405 3413 137c15c6a23-137c15c6a39 3409->3413 3413->3405 3419 137c15c6a3b-137c15c6a47 3413->3419 3421 137c15c6b27-137c15c6b3f call 137c16321a0 3417->3421 3418->3417 3423 137c15c6ab5-137c15c6ac7 GetConsoleMode 3418->3423 3419->3405 3424 137c15c6a49-137c15c6a4b 3419->3424 3434 137c15c6b45-137c15c6b47 3421->3434 3423->3417 3430 137c15c6ac9-137c15c6ad1 3423->3430 3424->3405 3425 137c15c6a4d-137c15c6a65 3424->3425 3425->3405 3432 137c15c6a67-137c15c6a73 3425->3432 3426->3429 3427->3401 3431 137c15c6b07-137c15c6b11 call 137c15c47c0 3429->3431 3430->3421 3436 137c15c6ad3-137c15c6af5 ReadConsoleW 3430->3436 3431->3386 3432->3405 3438 137c15c6a75-137c15c6a77 3432->3438 3440 137c15c6c41-137c15c6c4a call 137c1632170 3434->3440 3441 137c15c6b4d-137c15c6b55 3434->3441 3443 137c15c6b16-137c15c6b20 3436->3443 3444 137c15c6af7 call 137c1632170 3436->3444 3438->3405 3447 137c15c6a79-137c15c6a89 3438->3447 3456 137c15c6c4c-137c15c6c62 call 137c15b8590 call 137c15b8570 3440->3456 3457 137c15c6c67-137c15c6c6a 3440->3457 3441->3440 3450 137c15c6b5b 3441->3450 3448 137c15c6b62-137c15c6b77 3443->3448 3455 137c15c6afd-137c15c6aff call 137c15b8504 3444->3455 3447->3405 3448->3431 3454 137c15c6b79-137c15c6b84 3448->3454 3450->3448 3458 137c15c6b86-137c15c6b9f call 137c15c6478 3454->3458 3459 137c15c6bab-137c15c6bb3 3454->3459 3455->3429 3456->3429 3457->3455 3464 137c15c6c70-137c15c6c72 3457->3464 3470 137c15c6ba4-137c15c6ba6 3458->3470 3461 137c15c6bb5-137c15c6bc7 3459->3461 3462 137c15c6c2f-137c15c6c3c call 137c15c62b8 3459->3462 3466 137c15c6c22-137c15c6c2a 3461->3466 3467 137c15c6bc9 3461->3467 3462->3470 3464->3431 3466->3431 3471 137c15c6bce-137c15c6bd5 3467->3471 3470->3431 3474 137c15c6c11-137c15c6c1c 3471->3474 3475 137c15c6bd7-137c15c6bdb 3471->3475 3474->3466 3477 137c15c6bdd-137c15c6be4 3475->3477 3478 137c15c6bf7 3475->3478 3477->3478 3479 137c15c6be6-137c15c6bea 3477->3479 3480 137c15c6bfd-137c15c6c0d 3478->3480 3479->3478 3481 137c15c6bec-137c15c6bf5 3479->3481 3480->3471 3482 137c15c6c0f 3480->3482 3481->3480 3482->3466
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: _invalid_parameter_noinfo
                                    • String ID:
                                    • API String ID: 3215553584-0
                                    • Opcode ID: 9b94a69a107c54db95cadec3ec501db3bf40dd5d4aa841dda347b37983c3aaf3
                                    • Instruction ID: 2b5d1824c70a9aa88ada6f17dbfe937c841b8783ad1d03c84bb41a124f32d3f9
                                    • Opcode Fuzzy Hash: 9b94a69a107c54db95cadec3ec501db3bf40dd5d4aa841dda347b37983c3aaf3
                                    • Instruction Fuzzy Hash: E1C1EDB220CB8691E6709F15F4603EE7BA0F788B84F556135EA4A033D7DA78CB56C321
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CriticalSection$EnterLeave$DeleteGdiplusObjectShutdown
                                    • String ID:
                                    • API String ID: 4268643673-0
                                    • Opcode ID: 553be29db5892d5f49380c82de3d8774b7a2741da7bcb8a2912f674bad50868d
                                    • Instruction ID: 3589e16823c073808bb9568d8e598a53bd23024c574529e0b18e5c736d378f50
                                    • Opcode Fuzzy Hash: 553be29db5892d5f49380c82de3d8774b7a2741da7bcb8a2912f674bad50868d
                                    • Instruction Fuzzy Hash: EF112872115B5181EB209F25F84029C7364FB48FA8F68A229DA6D167E4CF39CA97C341
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Process$MemoryRead$CurrentErrorLastQueryVirtual
                                    • String ID:
                                    • API String ID: 2584129402-0
                                    • Opcode ID: 79c4906e68a013e8855fbbcd168ab546a4d40a596eb9804f0652fb9c821ebf06
                                    • Instruction ID: 7805522edf957abd9cb08e717c63bd528b29eeb8238765a84a842f743c3be0d1
                                    • Opcode Fuzzy Hash: 79c4906e68a013e8855fbbcd168ab546a4d40a596eb9804f0652fb9c821ebf06
                                    • Instruction Fuzzy Hash: F7215E75218B8582EB709F12FA4478E63A4F756FC0F48502AEF6853B95CF3CC6468740
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: send
                                    • String ID: exists$ios_base::badbit set
                                    • API String ID: 2809346765-2074760687
                                    • Opcode ID: 18ac5732556e2d47ee3119f83c584253550f1c8c31da84fbdde13152a9dfd2d5
                                    • Instruction ID: dd85a4d4b7c9c1e543b0f616c73f2cd8b0da760700d4cf6e36e092d166da5338
                                    • Opcode Fuzzy Hash: 18ac5732556e2d47ee3119f83c584253550f1c8c31da84fbdde13152a9dfd2d5
                                    • Instruction Fuzzy Hash: 7F023BB2619BC281EA31DB18F4953DAA360F7C4784F406236DA9D53BEADF78C645CB40
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ExceptionFileHeaderRaisesend
                                    • String ID: exists$ios_base::badbit set
                                    • API String ID: 2563112387-2074760687
                                    • Opcode ID: c2ed9d43995441ba27536c602e0a3a90baa6752a13320ebdcca74d58982504d5
                                    • Instruction ID: 4d21afa663fdfb40101c64fd12f1c7eb0fdf005cc1f0131b5158ac4af7bf1ee4
                                    • Opcode Fuzzy Hash: c2ed9d43995441ba27536c602e0a3a90baa6752a13320ebdcca74d58982504d5
                                    • Instruction Fuzzy Hash: C65150B2219BC281EA30DB15F4843DAB360F784784F44A132DA8D53BEAEF78C645CB40
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Value
                                    • String ID: ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                    • API String ID: 3702945584-1787575317
                                    • Opcode ID: 10f3d5730bacd1f619464e985ebce9310f6794da947c255d442cd5462389d98d
                                    • Instruction ID: 93c433278385db40d2a7120f66dfc31992086d0ac72eb7ab9a44499327fea864
                                    • Opcode Fuzzy Hash: 10f3d5730bacd1f619464e985ebce9310f6794da947c255d442cd5462389d98d
                                    • Instruction Fuzzy Hash: 22114C72208B8582E7208F25F44139AF3A4F799798F505226EA9847B99DF7CC255CB40
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: EnumOpen
                                    • String ID:
                                    • API String ID: 3231578192-0
                                    • Opcode ID: 1e9b86084d8bdee174a8be27c829b56ee5a173848a60e4e3bac61f26fc4f4335
                                    • Instruction ID: 9bdbc0dc847d0e1fdc9cb8bbc8ad26b6b5742bec9d94cd05e373129f0e72739b
                                    • Opcode Fuzzy Hash: 1e9b86084d8bdee174a8be27c829b56ee5a173848a60e4e3bac61f26fc4f4335
                                    • Instruction Fuzzy Hash: 6541B276604B8186F720DBA1F8403AE77B4F78479CF205225EE9813B99CF78C296D700
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Info$User
                                    • String ID:
                                    • API String ID: 2017065092-0
                                    • Opcode ID: b00e7e739e986762500807f8f5e04299a991fb73d47a4efbdb72625afb2443ee
                                    • Instruction ID: 22f581bbd58e4ce58a356f16f5f8acf2019d5214c70ed7de8a64e1d143a98369
                                    • Opcode Fuzzy Hash: b00e7e739e986762500807f8f5e04299a991fb73d47a4efbdb72625afb2443ee
                                    • Instruction Fuzzy Hash: FC11B27261878182D7208F62F41479EB3A1F784F84F446238EF8503B59DF7CD5908B84
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ProcessToken$CurrentInformationOpen
                                    • String ID:
                                    • API String ID: 2743777493-0
                                    • Opcode ID: 0133e95664c9947a1615fea2e98d0114d1399641e70fc236894421ad937b8905
                                    • Instruction ID: 6d2a069f03fdff20699751afd19bf59acceee08dfdd7ac277d08fb23be369f92
                                    • Opcode Fuzzy Hash: 0133e95664c9947a1615fea2e98d0114d1399641e70fc236894421ad937b8905
                                    • Instruction Fuzzy Hash: 5D112E72218B8186E7609F16F84038BB3A5F788B80F54A135EB9A57BA8CF3CC555CB40
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-3916222277
                                    • Opcode ID: 7cdde82261053f353be9a4dea2225443be9669019ebd1b596cf1781a00150bc6
                                    • Instruction ID: c52149b8aa6ff05b12fd226abdb065c60123fc022d0e1f728ebf99bff7078160
                                    • Opcode Fuzzy Hash: 7cdde82261053f353be9a4dea2225443be9669019ebd1b596cf1781a00150bc6
                                    • Instruction Fuzzy Hash: 58516BB2308F4596EB259F2AE5903A837A0F385B94F545622CB5D43BE6CF38D5A1C340
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID: nop
                                    • API String ID: 118556049-258488684
                                    • Opcode ID: 963a0ee2195fdb65848c24764c6cbeae62cb47b9b1e34926af7401fb864fe669
                                    • Instruction ID: 0da93c7464854aa4ff9217fa374ea13185dd72bd493425c892ba9d668a2149e2
                                    • Opcode Fuzzy Hash: 963a0ee2195fdb65848c24764c6cbeae62cb47b9b1e34926af7401fb864fe669
                                    • Instruction Fuzzy Hash: 7731D2F2719B8681EE34CF05F1443AD6365EB45BE0F549621DAAD07BCADB3CC6958300
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CurrentProfile
                                    • String ID: Unknown
                                    • API String ID: 2104809126-1654365787
                                    • Opcode ID: eb8bb11cad4d3131ccbcbe4b686e2d6191aa8fcf1fb8f9e7182e59cf72417813
                                    • Instruction ID: b2d795e18c820e8b01bc001e5cbe980a86c8b20dc6292487fc74d17f59015e9b
                                    • Opcode Fuzzy Hash: eb8bb11cad4d3131ccbcbe4b686e2d6191aa8fcf1fb8f9e7182e59cf72417813
                                    • Instruction Fuzzy Hash: F4318F7362CBC1C6E720CB21F5403EAA760F799B44F546225EBC916A8ADB7CC695CB00
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-0
                                    • Opcode ID: 9d1a35e1284dd0ede8f9f2931e4e084eecdb9e54a8de56f8ee8e1b43c527c036
                                    • Instruction ID: 03f8be974d994a41c591a006d49e5ba91d1c620d666f1a3312183e119b682f77
                                    • Opcode Fuzzy Hash: 9d1a35e1284dd0ede8f9f2931e4e084eecdb9e54a8de56f8ee8e1b43c527c036
                                    • Instruction Fuzzy Hash: AE51D7F2309B4295EE34AB11B5403D9A261E704BE4F686A31DF7D0B7DBDE78C6918340
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Time$CloseFileHandleMutexReleaseSystem
                                    • String ID:
                                    • API String ID: 3470202250-0
                                    • Opcode ID: 2f9b2218176f03d8529c6cd8557d816d2f31270fad417685e39cfa18a2e99bb2
                                    • Instruction ID: 01bdcc39e4c1fb01f0548b1713452f7a196576bdf00c5cd9a17d9dd96613f0da
                                    • Opcode Fuzzy Hash: 2f9b2218176f03d8529c6cd8557d816d2f31270fad417685e39cfa18a2e99bb2
                                    • Instruction Fuzzy Hash: E681EBB1B1D986A1EA74EB61F8517EE6321FBD1340F806436E68D42BEBDE28C705C740
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FolderFreeKnownPathTask
                                    • String ID:
                                    • API String ID: 969438705-0
                                    • Opcode ID: 03c1d143ae1f016aa85a2c83c3734ac7a5810ffa36d58497f4a98336168588a3
                                    • Instruction ID: 19dbf65cf60d2482011a78142f53474bb9d485f1be6ae2339b043a05a7aa26ac
                                    • Opcode Fuzzy Hash: 03c1d143ae1f016aa85a2c83c3734ac7a5810ffa36d58497f4a98336168588a3
                                    • Instruction Fuzzy Hash: 513153B2918B8181E620CF25F44139AB761F7997A4F506325FAAD177D9DB7CC281CB40
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: _invalid_parameter_noinfo
                                    • String ID:
                                    • API String ID: 3215553584-0
                                    • Opcode ID: 4db28ec5cc50d85a6b518035f2d6b552d0c87938a9db18554e7d210b234c6b03
                                    • Instruction ID: 7fd945d8dd877908de0419d8d3ec8d6509d784fca8dfa0797fbe6db089b27165
                                    • Opcode Fuzzy Hash: 4db28ec5cc50d85a6b518035f2d6b552d0c87938a9db18554e7d210b234c6b03
                                    • Instruction Fuzzy Hash: C931D0B2218A4681EA74EF14F8503E96361E798B80F942535EE4E4B3D7EF38E315C720
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CloseHandleMutexRelease
                                    • String ID:
                                    • API String ID: 4207627910-0
                                    • Opcode ID: f90ecf2700116bb50f987c6b228bc0b3b2adf762902c221fe1d0cc924e7359d8
                                    • Instruction ID: 55ecb95cf7f09cb66d5e5743f9e7cb60130d47e6a9b97f5c6cda53b0442eb549
                                    • Opcode Fuzzy Hash: f90ecf2700116bb50f987c6b228bc0b3b2adf762902c221fe1d0cc924e7359d8
                                    • Instruction Fuzzy Hash: 9C315CF2A1E9C691EA30A7A0F4513ED5720EBC1390F807521E69982BEBDE2CCB45C701
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CloseOpen
                                    • String ID:
                                    • API String ID: 47109696-0
                                    • Opcode ID: 0ffc730ecf2342cc06a5aca2ef89bfa28c2d566f0630244351f65dc329e80760
                                    • Instruction ID: dd8f46e79427a2f772b23d445d7a943abfcf879fa0312580cbd894e1044de591
                                    • Opcode Fuzzy Hash: 0ffc730ecf2342cc06a5aca2ef89bfa28c2d566f0630244351f65dc329e80760
                                    • Instruction Fuzzy Hash: 6421C9B5719A8145FE70EB21F8403EAA361EB95BD4F486135FA4D47BDADF28C682C700
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ErrorFileLastPointer
                                    • String ID:
                                    • API String ID: 2976181284-0
                                    • Opcode ID: fa5c7f9d9058102a339b1f8801f6c71374a1739474c7be3f72ee9b3e1220e4dc
                                    • Instruction ID: 85c9349aecd7bdd8cd90f953e708d4ef0596d404e3ce57aaff8288f19957dbaf
                                    • Opcode Fuzzy Hash: fa5c7f9d9058102a339b1f8801f6c71374a1739474c7be3f72ee9b3e1220e4dc
                                    • Instruction Fuzzy Hash: 0311A7B2318B8185DA308F25F41429A6761A789BF4F946336EE79077DACF78C651C740
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task$std::bad_alloc::bad_alloc
                                    • String ID:
                                    • API String ID: 1173176844-0
                                    • Opcode ID: 700c0b634ef59ceaedef228731b8f5f3f8ef2add7014226fde75a431e4dcd748
                                    • Instruction ID: 690155ccc107c76ab7b992d6f8887c7f30b20be289e643287dbb8191c3750d10
                                    • Opcode Fuzzy Hash: 700c0b634ef59ceaedef228731b8f5f3f8ef2add7014226fde75a431e4dcd748
                                    • Instruction Fuzzy Hash: 73E017F161920786FE3872763A163E900600B193B0F2C3B30EE75087C7FD1486968710
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ErrorFreeHeapLast
                                    • String ID:
                                    • API String ID: 485612231-0
                                    • Opcode ID: abaf095cda3fb664b3aa4b8c8c2c8800b2f27dab971ce25a3c5a706c4b96f9de
                                    • Instruction ID: 192c7a7e935598c1e68435f9415471bb216c3ce2a81f73e6df185bb63e890b28
                                    • Opcode Fuzzy Hash: abaf095cda3fb664b3aa4b8c8c2c8800b2f27dab971ce25a3c5a706c4b96f9de
                                    • Instruction Fuzzy Hash: 36E08CF471820282FF38ABB2BC943E522906B88740F447438CE01423D3EE3C8B538620
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-0
                                    • Opcode ID: ec8561cf41ef0301ffd7a2d2546d6cc023aaa0fb3c6c9018833777b9054f893a
                                    • Instruction ID: 510e20606ae8382cbe14a51494b126d368a02a8b84faff220717a8f4a8684ddc
                                    • Opcode Fuzzy Hash: ec8561cf41ef0301ffd7a2d2546d6cc023aaa0fb3c6c9018833777b9054f893a
                                    • Instruction Fuzzy Hash: B3B190B6618B8185EB20EB65F4443DD63A5F3887A4F545222EAAD07BDADF78C641C700
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-0
                                    • Opcode ID: fd5a8501b7403251c438327642f0845c95d6bfc7be1a6731c41452bd74eeb8af
                                    • Instruction ID: 4a666d4043731f8e89ef277313ab9dfa98754a0655457e00ed0259f0ae61286b
                                    • Opcode Fuzzy Hash: fd5a8501b7403251c438327642f0845c95d6bfc7be1a6731c41452bd74eeb8af
                                    • Instruction Fuzzy Hash: 8A61AFB2309A4185EAB5DF16F1943AD23A1E702FD8F54A531DE6D0B7D6DB39CA86C300
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: __std_fs_directory_iterator_open
                                    • String ID:
                                    • API String ID: 4007087469-0
                                    • Opcode ID: d4662e6dd28ab28fd1f8b0485095b868be17f9ef920e149e56f9fc8bc94bc2f5
                                    • Instruction ID: 1d63afd32352ec5aa770035cc4e710b8bbbd937d566ddeedeb4e63cfacc08c43
                                    • Opcode Fuzzy Hash: d4662e6dd28ab28fd1f8b0485095b868be17f9ef920e149e56f9fc8bc94bc2f5
                                    • Instruction Fuzzy Hash: B061B5B2B18B4285FB20DF69F4903DD23A1E7447A8F406635EE2A577DAEA74C6918340
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-0
                                    • Opcode ID: abac059017539db2fe5e91c614468fb38c9d14f53ddebfa2a57e7117d38ccdca
                                    • Instruction ID: f42f741af6e2fecbb297ed2d08ab338917308720a3e66d445b1d9857c9556c0a
                                    • Opcode Fuzzy Hash: abac059017539db2fe5e91c614468fb38c9d14f53ddebfa2a57e7117d38ccdca
                                    • Instruction Fuzzy Hash: 5151C1B2309B8581EE24DB16F4542AAA754F344BE4F909A25DFBD17BDADB38C291C340
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-0
                                    • Opcode ID: 0625e2a57b2940f18aecb30958d785381e2e5ab939295e65a8d30287c75f6061
                                    • Instruction ID: 448ee645d195e02f9710fa51d1326c40e9a404e26d946ba7f2e5ada0d0059c69
                                    • Opcode Fuzzy Hash: 0625e2a57b2940f18aecb30958d785381e2e5ab939295e65a8d30287c75f6061
                                    • Instruction Fuzzy Hash: F1419DF2309B8285EA209B12F5483DE6361F749BD4F681A35DEAD0B7CADF38C6518340
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-0
                                    • Opcode ID: f9d92651a52d1f8f4d3c4f5bbe7dca86c4b1f93125e7df823a10d2576a29c839
                                    • Instruction ID: fd1386a0ce6a371db2c8a475c588434aa7af7bff97a720f17960eee5e7a4a6bc
                                    • Opcode Fuzzy Hash: f9d92651a52d1f8f4d3c4f5bbe7dca86c4b1f93125e7df823a10d2576a29c839
                                    • Instruction Fuzzy Hash: 814181B2319B8581EA34DB55F5442AEA3A1F748BD4F645626EBAD07FD6DF38C241C300
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: InformationVolume
                                    • String ID:
                                    • API String ID: 2039140958-0
                                    • Opcode ID: 2dd363a5ee7cbc891ccd701aa69a80896b39b6bc562982c0798c8cb57edeb5d1
                                    • Instruction ID: 71b0de9282b5aa333a0d284d10da142f8edf7f5fb9088ae79323ff82366d2d02
                                    • Opcode Fuzzy Hash: 2dd363a5ee7cbc891ccd701aa69a80896b39b6bc562982c0798c8cb57edeb5d1
                                    • Instruction Fuzzy Hash: B6517C72A18B8189E720CF68F8403ED7774F799788F505226EA9C53B9ADF78C685C740
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-0
                                    • Opcode ID: f2f6d2dee27b991e442a951bfe8c8af2a4e38b6cfd175bab8ff4242bc59d175e
                                    • Instruction ID: 3ba206d3ac9d106274f7a2dd4e0eda61d56a0264a0edb0946f50c069864189b8
                                    • Opcode Fuzzy Hash: f2f6d2dee27b991e442a951bfe8c8af2a4e38b6cfd175bab8ff4242bc59d175e
                                    • Instruction Fuzzy Hash: 9141A0F2309B4295EE30AB16B5043DDA261A708BE4F685631DF6D0B7DBDE78C691C340
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-0
                                    • Opcode ID: dc6bcba550347ac48923702180c691ab9502a768c8d52442d3d87bc02f8802e1
                                    • Instruction ID: 0d2f035e594319e18fa398baff3cf58bd744de02b89203c526d1427c17ce0fb0
                                    • Opcode Fuzzy Hash: dc6bcba550347ac48923702180c691ab9502a768c8d52442d3d87bc02f8802e1
                                    • Instruction Fuzzy Hash: 7B3114F271968684FE75AB11F5043ED12519704FE4F58A631DE2D07BCBEA74C6819380
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: _invalid_parameter_noinfo
                                    • String ID:
                                    • API String ID: 3215553584-0
                                    • Opcode ID: 76e28fae2e854d81d0b5a505d9f7a92865f6930615b6cd3ebde99649f702df59
                                    • Instruction ID: b64f320d7c30324efeb80af5bf4f911c73fac2becc3201ab25f7f3b3e1e289eb
                                    • Opcode Fuzzy Hash: 76e28fae2e854d81d0b5a505d9f7a92865f6930615b6cd3ebde99649f702df59
                                    • Instruction Fuzzy Hash: 8041F5B210870287EA74DF19F5607EDB3A0F75AB84F102524DB96877D6CB38D602C761
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-0
                                    • Opcode ID: b25afc3407e316d0a1ac23ada3eac79bbc304c6b9082724a0b3c479f452ea344
                                    • Instruction ID: b8340c95e0c779ad243d64451b0b2327b54fb04b2411e850db25d52b61d40a21
                                    • Opcode Fuzzy Hash: b25afc3407e316d0a1ac23ada3eac79bbc304c6b9082724a0b3c479f452ea344
                                    • Instruction Fuzzy Hash: F43105F230978295EE309B22B5443DD6265A304BD4F585631DEAD0B7DBDE3CD261C340
                                    APIs
                                    • Concurrency::cancel_current_task.LIBCPMT ref: 00000137C15628F8
                                      • Part of subcall function 00000137C154DF10: __std_exception_copy.LIBVCRUNTIME ref: 00000137C154DF58
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task__std_exception_copy
                                    • String ID:
                                    • API String ID: 317858897-0
                                    • Opcode ID: a2a7ade0f6edcc97cde3f6362f44c01b02e4d2e372d71427fb8b2e04ca0224a3
                                    • Instruction ID: e50e5c6976f2be8a412f8b351d63359e7119b6d170e14aa8eedda9bc327c04ed
                                    • Opcode Fuzzy Hash: a2a7ade0f6edcc97cde3f6362f44c01b02e4d2e372d71427fb8b2e04ca0224a3
                                    • Instruction Fuzzy Hash: 4121C3B2B09B5241EA39AB15B5403EC6390E754BE4F245631EA7C07BD7EB78C6D29380
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: _invalid_parameter_noinfo
                                    • String ID:
                                    • API String ID: 3215553584-0
                                    • Opcode ID: d6a424a1862e252f104d98a22ed7854e0b12ee2544baf2a2213fde03138f9aae
                                    • Instruction ID: acf2032d61bc226b5b1e57a9708ccfe9482db6236c1ab9016de26d0f5fe4270f
                                    • Opcode Fuzzy Hash: d6a424a1862e252f104d98a22ed7854e0b12ee2544baf2a2213fde03138f9aae
                                    • Instruction Fuzzy Hash: D431C0B2618A1296F731AF15B8513ED2BD0A788BA0F417925EE25033D3EB78C752C771
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: _invalid_parameter_noinfo
                                    • String ID:
                                    • API String ID: 3215553584-0
                                    • Opcode ID: 70bf896b561adad378154b5a9aa75eb806a5c363bda8e4fba91d540825785324
                                    • Instruction ID: 45d9ef144569e3a02d4a80582a5369911ca64d1a54fe58fde94cca801a065169
                                    • Opcode Fuzzy Hash: 70bf896b561adad378154b5a9aa75eb806a5c363bda8e4fba91d540825785324
                                    • Instruction Fuzzy Hash: C121A1B2218A8287DB718F28F4803A976A1F785B94F255234EB59476D9EF38CA05CB00
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: _invalid_parameter_noinfo
                                    • String ID:
                                    • API String ID: 3215553584-0
                                    • Opcode ID: 61b874b2431c390e4c3ce94b2b4c494386b5c7e2e88d760d95cc96ba2d081e1a
                                    • Instruction ID: 36136de5617d4e004c722c3713116b63c8c678f9e398a9fe8f6141b0ed7b2c62
                                    • Opcode Fuzzy Hash: 61b874b2431c390e4c3ce94b2b4c494386b5c7e2e88d760d95cc96ba2d081e1a
                                    • Instruction Fuzzy Hash: EB1184B260C64182FA70DF51B9013EFA3A0BB85B80F4464B1EF88677CADF79CA519754
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: InfoSystem
                                    • String ID:
                                    • API String ID: 31276548-0
                                    • Opcode ID: 6d2310d077955d8aea653d85a9e0a070073bd4ce5a7b7d11e752ffe5c3d7ecfc
                                    • Instruction ID: f52f225b8fe33beaae0e80ce8bdb3554233f91ee0b663cd10cdbec615dc1c102
                                    • Opcode Fuzzy Hash: 6d2310d077955d8aea653d85a9e0a070073bd4ce5a7b7d11e752ffe5c3d7ecfc
                                    • Instruction Fuzzy Hash: 33F03774B087468BE768CB2DBC1525A33E1F389700F40513DEA4EC37A4EA38DA118B40
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FileFindNext
                                    • String ID:
                                    • API String ID: 2029273394-0
                                    • Opcode ID: 023abc5ec8dec306f4c56b2b1cb79829ee1d5b09c77f80c48eebe4a5235393d5
                                    • Instruction ID: c7ef9f266f1f99d18cd8ba202bdd9bdc16af6cfb58109bb236d438668468f891
                                    • Opcode Fuzzy Hash: 023abc5ec8dec306f4c56b2b1cb79829ee1d5b09c77f80c48eebe4a5235393d5
                                    • Instruction Fuzzy Hash: 4501127621CAC185EB70DB52F8943DAB364F788B95F845022DF9D53B99DE38C946CB00
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: _invalid_parameter_noinfo
                                    • String ID:
                                    • API String ID: 3215553584-0
                                    • Opcode ID: bfd1af2436c86cf97cc9b7188a38bc2e51aa77262de0214f2f9b059f75a9b1dc
                                    • Instruction ID: ebd7ce8b3b3076285178b1a4e00d69bef8c366371d85350087535f4a3eb2358a
                                    • Opcode Fuzzy Hash: bfd1af2436c86cf97cc9b7188a38bc2e51aa77262de0214f2f9b059f75a9b1dc
                                    • Instruction Fuzzy Hash: 2AE022B120CA0345EB74ABA4F1403A97190AF447B0F10A731EE38023CBDA2086A14620
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FileFindNext
                                    • String ID:
                                    • API String ID: 2029273394-0
                                    • Opcode ID: 53218ea80e347e6865bdeee8b0f03a3a5d87b1e304366d91bc4bbfa512aed3a1
                                    • Instruction ID: f5a2fec3771c37021f8ea32d09d102d1cb24772a2c0f06c79bf26e7a690179d5
                                    • Opcode Fuzzy Hash: 53218ea80e347e6865bdeee8b0f03a3a5d87b1e304366d91bc4bbfa512aed3a1
                                    • Instruction Fuzzy Hash: A9C04C69F19502C1E6641B767D8638111906754701FC09074C30490190DE1C82A74A11
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: InfoNativeSystem
                                    • String ID:
                                    • API String ID: 1721193555-0
                                    • Opcode ID: 31ef5172387b0c087c3910bc7c9ebda6b906d006f82425aae53580b4b20e881b
                                    • Instruction ID: 683eb907c7ae76a4fa80017966de15d3a543da6b47bb5c958a64521bd7070c22
                                    • Opcode Fuzzy Hash: 31ef5172387b0c087c3910bc7c9ebda6b906d006f82425aae53580b4b20e881b
                                    • Instruction Fuzzy Hash: EFB09276A188C0C3C621FB04F8421597331FB94B08FD00010E28942666CE2CCA6A8F00
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CriticalInfoInitializeSectionSystem
                                    • String ID:
                                    • API String ID: 3396500325-0
                                    • Opcode ID: dc4482ca8e0435746fbe169b04928ad9b92026c57d372a0786afd09550947472
                                    • Instruction ID: 9b6dc10859a9bcfe57fd95450d4c83b71b8202b1ae77fa8875985422dbb9e7aa
                                    • Opcode Fuzzy Hash: dc4482ca8e0435746fbe169b04928ad9b92026c57d372a0786afd09550947472
                                    • Instruction Fuzzy Hash: 7741BF73A04B898AD720CF16F440A8EBBA8F768BD0F559035DF9943BA1DB38D691C700
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AllocHeap
                                    • String ID:
                                    • API String ID: 4292702814-0
                                    • Opcode ID: 93459845f911a6eca184272eb9e7dca726b4e6dbea886ee78a2622d72edc0e7b
                                    • Instruction ID: 7e91d10644bfb3a1edbd493ff5824caddf3c8f7cbe9657f746f3c3e6ccfe8be1
                                    • Opcode Fuzzy Hash: 93459845f911a6eca184272eb9e7dca726b4e6dbea886ee78a2622d72edc0e7b
                                    • Instruction Fuzzy Hash: CEF06DF430D70689FE746EA679607E902945B8CB80F4D7434CD0A867C3DE2CC6818A32
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AllocHeap
                                    • String ID:
                                    • API String ID: 4292702814-0
                                    • Opcode ID: 4ecfee661c4bf62e861df5f9f5e7a1dae78cf794a289f64c5eca19dba9fd3138
                                    • Instruction ID: e6aea0f7539f7c4ff0c3516d5d26e26f7c9195b33cacab1a80b5a7beb4535abb
                                    • Opcode Fuzzy Hash: 4ecfee661c4bf62e861df5f9f5e7a1dae78cf794a289f64c5eca19dba9fd3138
                                    • Instruction Fuzzy Hash: 3AF01CB530934749FE746AB27DA17E516915BCC7A0F086B34DD3685BC3DF28C641C620
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: memcpy_s$_invalid_parameter_noinfo
                                    • String ID: $
                                    • API String ID: 2880407647-227171996
                                    • Opcode ID: 5e39915bf05eb7d447e4c5a4b771afda0dddd5ff4239f102f908e97f1b882645
                                    • Instruction ID: 849b505378b79dae474363b349b374c8266b78e0194e39b03be00616e98741e2
                                    • Opcode Fuzzy Hash: 5e39915bf05eb7d447e4c5a4b771afda0dddd5ff4239f102f908e97f1b882645
                                    • Instruction Fuzzy Hash: 2703AFB26292C28FE779CE25F9507EA37A1F344788F506125EE06A7BC9D7359B01CB40
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrcpy$lstrcat$AllocateInitLockMemoryObjectStringUnicodeVirtual$AcquireEnumerateFolderFreeInitializeKnownLoadedModulesPathReleaseTaskUninitialize
                                    • String ID: 0
                                    • API String ID: 1424456515-4108050209
                                    • Opcode ID: b663ce192f128047df3ca0d5538c5c19d669f7349dd2ab365df8939ccc36ff6b
                                    • Instruction ID: 03234b8149aee9ab0e88a937b45c8938b059c00453d42b46135f0a77c46a276b
                                    • Opcode Fuzzy Hash: b663ce192f128047df3ca0d5538c5c19d669f7349dd2ab365df8939ccc36ff6b
                                    • Instruction Fuzzy Hash: 30C2A636626F848AD7908F69F88169EB3B5F788788B506219FECD57B18EF38C154C740
                                    APIs
                                    • Concurrency::cancel_current_task.LIBCPMT ref: 00000137C1570BF1
                                    • Concurrency::cancel_current_task.LIBCPMT ref: 00000137C1570C9F
                                      • Part of subcall function 00000137C154E1B0: __std_exception_copy.LIBVCRUNTIME ref: 00000137C154E1F3
                                      • Part of subcall function 00000137C15D85D8: RtlPcToFileHeader.KERNEL32 ref: 00000137C15D8628
                                      • Part of subcall function 00000137C15D85D8: RaiseException.KERNEL32 ref: 00000137C15D8669
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task$ExceptionFileHeaderRaise__std_exception_copy
                                    • String ID: "$#base$#include$*$/$No closed word$Unexpected eof$key declared, but no value$key opened, but never closed$object is not closed with '}'$quote was opened but not closed.$unexpected '}'$unexpected key without object$word wasnt properly ended
                                    • API String ID: 145623376-3561477107
                                    • Opcode ID: 3c0570c8997c449789c997a7ae96020f64c060ce34e039c99b99b1bda55cec00
                                    • Instruction ID: 86aaf2c3ed3f101b7ad66c331861e129acbfb0673576f4512d4b0ea0a8ea32e3
                                    • Opcode Fuzzy Hash: 3c0570c8997c449789c997a7ae96020f64c060ce34e039c99b99b1bda55cec00
                                    • Instruction Fuzzy Hash: 20D289B2628AC689EB709F24F8543DD23A1F745788F44A222DA5D1BBDADF74C785C340
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: $, [$AsmJit error: $AsmTK error: $Translation address: $Translation:$], $invalid map<K, T> key$lea rsp, [rsp - 0x80]$mov $mov [$pop $push $ret
                                    • API String ID: 0-682514236
                                    • Opcode ID: 9432681d963eee391d34f2082bc0c1e1f2a116e319f2ba3c8b06b0de1f275e4a
                                    • Instruction ID: 142cd22bff400a4c4afc17953edd07dfcab8f5706c20e5325442a31ee5e4032d
                                    • Opcode Fuzzy Hash: 9432681d963eee391d34f2082bc0c1e1f2a116e319f2ba3c8b06b0de1f275e4a
                                    • Instruction Fuzzy Hash: 9E925BB2A18AC285EB31DF24F8443D92361F795788F40A222DA5D5ABDBDF78C785C340
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID: #base$#include$No closed word$Unexpected eof$key declared, but no value$key opened, but never closed$object is not closed with '}'$quote was opened but not closed.$unexpected '}'$unexpected key without object$word wasnt properly ended
                                    • API String ID: 118556049-1838291449
                                    • Opcode ID: 2c02071b8227824a654aeb3b60ab0574758a6001475c75d3b1948f9cedfa40c2
                                    • Instruction ID: 8d2722a5c14e64deffb31a2e560a91b5a75c05e000fd51e20289190dee6913c4
                                    • Opcode Fuzzy Hash: 2c02071b8227824a654aeb3b60ab0574758a6001475c75d3b1948f9cedfa40c2
                                    • Instruction Fuzzy Hash: EDE27CB2219AC689EB719F25F8853EC23A1F745788F44A122DA5D0BBDADF74C785C340
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Handle$Query$CloseInformationProcessSystem$AddressCurrentFinalModuleNameObjectOpenPathProc
                                    • String ID: File$NtDuplicateObject$ntdll.dll
                                    • API String ID: 2729825427-3955674919
                                    • Opcode ID: a624ba69bbab064b290267bb95dc78188409e9aeb6f61e2e23a31bd26d907d92
                                    • Instruction ID: fa7ca8e338a3c359cb72607619411e2184391c0105cc8362bd601c3143d9d9de
                                    • Opcode Fuzzy Hash: a624ba69bbab064b290267bb95dc78188409e9aeb6f61e2e23a31bd26d907d92
                                    • Instruction Fuzzy Hash: 09E1B0B2B58A8189FB20DBB5F8143ED23A1F744B88F409125DE5D17BDADE79C64AC340
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Initialize
                                    • String ID: @
                                    • API String ID: 2538663250-2766056989
                                    • Opcode ID: 8e49958c298e53590e29ae62adf3b30a3f2115705bc347f5abb6f89c9940a91e
                                    • Instruction ID: 83991e899ac33b573a0debeda4e57ebc7000e8704ed2903e3a1a24869cd441db
                                    • Opcode Fuzzy Hash: 8e49958c298e53590e29ae62adf3b30a3f2115705bc347f5abb6f89c9940a91e
                                    • Instruction Fuzzy Hash: FFA179B2B08A818AE720CB65F4443ED7771F788B98F006229DE5A13BD9DF39C295C340
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ExecuteShell
                                    • String ID: .cmd$.exe$.exe$.ps1$.vbs$abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+=-&^%$#@!(){}[},.;'$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$open$runas
                                    • API String ID: 587946157-4093014531
                                    • Opcode ID: be63988a5b8f2af6a64ad92dbab525889649630b6bd7050345156fc1b4cf4a77
                                    • Instruction ID: 56ca71ce4d0b40f0c0a1ce96a089aa489fef8c70e4282ba8ebfb62560093274e
                                    • Opcode Fuzzy Hash: be63988a5b8f2af6a64ad92dbab525889649630b6bd7050345156fc1b4cf4a77
                                    • Instruction Fuzzy Hash: CE22B1B2A14B8585EB20DF38F8403DD67A1F784798F50A226EA5D57BEADF74C285C340
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: Failed to detect pointer size: $Unexpected register: $Unexpected scratch register: $Unexpected size of immediate: $byte$dword$eax$invalid map<K, T> key$mov$qword$r14$r15$rax$word
                                    • API String ID: 0-2329226126
                                    • Opcode ID: e4913e3f7c81bce9eb63305a9288cbaf464a3cb72b911a752923a3d73bd4d46f
                                    • Instruction ID: 6837d8f4cb3f89eb8151746573d3559d7a24ce8b9d739519a7dca4338bd09e14
                                    • Opcode Fuzzy Hash: e4913e3f7c81bce9eb63305a9288cbaf464a3cb72b911a752923a3d73bd4d46f
                                    • Instruction Fuzzy Hash: D5D271B2A18BC689EB359F24F8443D92761FB557A8F50A221DA6C077DBDB78C781C340
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: __std_fs_convert_wide_to_narrow$__std_fs_code_page
                                    • String ID: config$content$directory_iterator::directory_iterator$exists$filename$files$key$status$users
                                    • API String ID: 3645842244-2219949686
                                    • Opcode ID: 4f65c97d81405078f28492ed8e8c25073be91bbdf34d7d7fe8dd364cd371815b
                                    • Instruction ID: f362d17578d320f59ddccc6f97a82ae730b5e4145b1eb16063014fb1ccbd7c37
                                    • Opcode Fuzzy Hash: 4f65c97d81405078f28492ed8e8c25073be91bbdf34d7d7fe8dd364cd371815b
                                    • Instruction Fuzzy Hash: 4C537CB2614BC589DB308F24E8943DD63A1F785798F406226EA9D4BBDAEF74C784C340
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ErrorLastNameTranslate$CodeInfoLocalePageValidValue
                                    • String ID: utf8
                                    • API String ID: 3069159798-905460609
                                    • Opcode ID: 8c84162eab8dbe6ad326fd3655602cdebf6bcd3c6b83614ec67febf4e5201166
                                    • Instruction ID: 216a9fd9e553f8b4515b912c23785c8061a0725db01dff678f0036e93a8a092c
                                    • Opcode Fuzzy Hash: 8c84162eab8dbe6ad326fd3655602cdebf6bcd3c6b83614ec67febf4e5201166
                                    • Instruction Fuzzy Hash: 2D91AEB230874286EB74AF21F6517E923A4E788B80F84A132DE69477C7EB78C751C751
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Value$Locale$CodeErrorInfoLastPageValid$DefaultEnumLocalesProcessSystemUser
                                    • String ID:
                                    • API String ID: 2591520935-0
                                    • Opcode ID: d7af4cb43e3a2f5a08089ec48a14d498971702225374197e96c623aa53a81e73
                                    • Instruction ID: 48b6457295352d5a23293bb65eb704ea0ca7729ff785eb0e395f5fa4d6bb800c
                                    • Opcode Fuzzy Hash: d7af4cb43e3a2f5a08089ec48a14d498971702225374197e96c623aa53a81e73
                                    • Instruction Fuzzy Hash: 6B71A9B27086528AFB30EF61F9507EC27A0FB48B44F946136CA29577D6EB38CA45C350
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: __std_exception_destroy
                                    • String ID: value
                                    • API String ID: 2453523683-494360628
                                    • Opcode ID: bea37c7a5af2fa83b11a7e32be34454d174ccdec4fccbbb63c090e10dd263943
                                    • Instruction ID: d00bfce6c4021f21ed584928f8e2c305b991eae144158fc16bcceee31316849b
                                    • Opcode Fuzzy Hash: bea37c7a5af2fa83b11a7e32be34454d174ccdec4fccbbb63c090e10dd263943
                                    • Instruction Fuzzy Hash: 750281B2628BC189FB20DB74F4403DD6761E7857A4F506225FAAD17BEADF68C285C700
                                    APIs
                                    Strings
                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00000137C160DC3F
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: DebugDebuggerErrorLastOutputPresentString
                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                    • API String ID: 389471666-631824599
                                    • Opcode ID: 054003f83320035adec44d53329f05feb58a978b0ff87314a16bb39900f58930
                                    • Instruction ID: ccc13e5f782afc4dcb244d66f34f13d80f02a8d6849dc3a219d7b069dad188cc
                                    • Opcode Fuzzy Hash: 054003f83320035adec44d53329f05feb58a978b0ff87314a16bb39900f58930
                                    • Instruction Fuzzy Hash: 17115EB2214B8297F724DB22FA543E933A4F744345F40A139CB4983AA5EF78D2B4C710
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: __std_fs_convert_wide_to_narrow$__std_fs_code_page
                                    • String ID: content$directory_iterator::directory_iterator$exists$filename$status
                                    • API String ID: 3645842244-3429737954
                                    • Opcode ID: 0b60540de1f8f33b6a41af72efedf3e174b25da4bc158924caf6aced35330ebb
                                    • Instruction ID: 188d0b223f3398e33170b004aa4d8cbc093924454e62955583b6a3fc6a9dfb1e
                                    • Opcode Fuzzy Hash: 0b60540de1f8f33b6a41af72efedf3e174b25da4bc158924caf6aced35330ebb
                                    • Instruction Fuzzy Hash: 58728FB2619BC685EB718F25F8903DD6360F789798F54A221EA5D47BEAEF34C644C300
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: _get_daylight$_invalid_parameter_noinfo
                                    • String ID:
                                    • API String ID: 1286766494-0
                                    • Opcode ID: 47d861683341f54d3090551517d3d7bb1a628ba7c8a4dca3f9e571835d33f049
                                    • Instruction ID: d31cc93b51b8d2be67c6838a3dcf3379adb556547f0a7a570745be352d1c5b9c
                                    • Opcode Fuzzy Hash: 47d861683341f54d3090551517d3d7bb1a628ba7c8a4dca3f9e571835d33f049
                                    • Instruction Fuzzy Hash: 7B92D3B6A0864686EB74CF24F4603EE37A6F7987C4F14A125DB8507BD6DB39CA10C720
                                    APIs
                                    Strings
                                    • out_of_range, xrefs: 00000137C15AC102
                                    • 00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899, xrefs: 00000137C15AC39F
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: __std_exception_copy
                                    • String ID: 00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899$out_of_range
                                    • API String ID: 592178966-2497706888
                                    • Opcode ID: 6594c139335a1207bc39d654f26e50ae82b368122471accea4e33488c68bf5a0
                                    • Instruction ID: 6d92ce0b1a0f96c97b67e27f95be8bdb714cf5f1768b55cb8bd643f8d7fdb3ba
                                    • Opcode Fuzzy Hash: 6594c139335a1207bc39d654f26e50ae82b368122471accea4e33488c68bf5a0
                                    • Instruction Fuzzy Hash: 57A1D5B2B58B8185EB20CB75F4513EC2361E755B98F50A222EA5D17BDADA39C395C300
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: array$object$object key$object separator
                                    • API String ID: 0-2277530871
                                    • Opcode ID: cac0fb1ac0fe51cd7a836275357f69c5a671b813984feaa0d67feb6f554065be
                                    • Instruction ID: d33b32f39c6c18f1d8c740b17f58459ff1f1e2ca0f6cabe5057cf8dff38ed294
                                    • Opcode Fuzzy Hash: cac0fb1ac0fe51cd7a836275357f69c5a671b813984feaa0d67feb6f554065be
                                    • Instruction Fuzzy Hash: 7B0270B2668A8696FA20DB35F4403ED2361FB96784F807622EA4957BDBDF34C745C340
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: mov rax, $push rax$ret $xchg [rsp], rax
                                    • API String ID: 0-2795999732
                                    • Opcode ID: 5bf22ef19cf4914604e73297da6a713070f32bb81a0068465cb6c2db6ca133e5
                                    • Instruction ID: 8c8f9292261008cb7e18c16c07c57e51e8fdd87683d2a2d027f28a2977b4df86
                                    • Opcode Fuzzy Hash: 5bf22ef19cf4914604e73297da6a713070f32bb81a0068465cb6c2db6ca133e5
                                    • Instruction Fuzzy Hash: EBE1B0B2B18A8186FB24DB65F4443DD6361F746B98F40A621DE6C17BDADF78C295C300
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FormatInfoLocaleMessage
                                    • String ID: !x-sys-default-locale
                                    • API String ID: 4235545615-2729719199
                                    • Opcode ID: d44032de10bca517d3cc3a61524fc6b25f9580e9f75d891d10e8f21147b91806
                                    • Instruction ID: 84a1cca79a187de49f358adbb1d7a17c4271a5731860a1940adaa4a4ca35134d
                                    • Opcode Fuzzy Hash: d44032de10bca517d3cc3a61524fc6b25f9580e9f75d891d10e8f21147b91806
                                    • Instruction Fuzzy Hash: BD01D2B271878282E7318B22F4107EEA7A2F388795F44D025DA4566AD8CF3CCA00C704
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: memcpy_s
                                    • String ID:
                                    • API String ID: 1502251526-0
                                    • Opcode ID: eb07a1fe8bff8429000d82fc6708e1dd14e73367c47fa60bb37c8b50ad77a0f3
                                    • Instruction ID: e0616f830c2a242310edc663889cdc613ff7d9385f3ae660bbac81d49475d8de
                                    • Opcode Fuzzy Hash: eb07a1fe8bff8429000d82fc6708e1dd14e73367c47fa60bb37c8b50ad77a0f3
                                    • Instruction Fuzzy Hash: 0CC1D3B27186868BEB34CF59B1447AAB7A1F394B84F44A135DF4A437C5D739EA01CB40
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: 9B7go21yYlc=$AMOgDG3lhu7DF2W4iR51qF/HYNI+c6FvzfEhvc4rsj8=$port
                                    • API String ID: 0-1214220131
                                    • Opcode ID: f202b5480f5edeab80a64d3c2bf4c237b46135661f566f1c9477444b0c16fb94
                                    • Instruction ID: 326bbaf559e6fa6425d38ccb5cd24908c4780124639c095a80a1141a24633785
                                    • Opcode Fuzzy Hash: f202b5480f5edeab80a64d3c2bf4c237b46135661f566f1c9477444b0c16fb94
                                    • Instruction Fuzzy Hash: 44724DB2629BC581D670CB25F4803DAB3A5F799784F106215EBCD13B9ADF78C295CB40
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: Original function:$invalid unordered_map<K, T> key$m_fnAddress:
                                    • API String ID: 0-1941141636
                                    • Opcode ID: 934ecb9ed95a5f0f2fe39fd119902ebdf6c4770010a0744732a6cf2fae742d2b
                                    • Instruction ID: 8104cb63babff75322219b14a66bed7fd68376fd3d08c75fa39edf9e06e06bc8
                                    • Opcode Fuzzy Hash: 934ecb9ed95a5f0f2fe39fd119902ebdf6c4770010a0744732a6cf2fae742d2b
                                    • Instruction Fuzzy Hash: 7142D4B3B1978545EE20CB65F4543ED6761FB497E4F14A226EEAD47BDADA3CC2808300
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: Software$exists
                                    • API String ID: 0-2364128853
                                    • Opcode ID: 8a1605657a505301c2b7c80c423916a9051de3d5e83c92da7cc6b96be4c61918
                                    • Instruction ID: 11a99964f79f20c1881891102a74b0bf45971d7ce2d86b0c6e46fd31cdc32649
                                    • Opcode Fuzzy Hash: 8a1605657a505301c2b7c80c423916a9051de3d5e83c92da7cc6b96be4c61918
                                    • Instruction Fuzzy Hash: 3AD25EB2614BC58AEB21CF25E8503DD73A0F799798F106625EA9D17BDADF78C680C340
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID: conditional not closed
                                    • API String ID: 118556049-2481790218
                                    • Opcode ID: 1c60a9c5d3a36f4930e48f451563fee15543535cbf0c989a7f65713a5c288c6f
                                    • Instruction ID: 103122e19dceb74123374f400bf8f1f354d5c2cfa8c5850c38ef061cec09190c
                                    • Opcode Fuzzy Hash: 1c60a9c5d3a36f4930e48f451563fee15543535cbf0c989a7f65713a5c288c6f
                                    • Instruction Fuzzy Hash: 10D18FB2618B8684EB30CF21F8413ED77A5F755784F546226DA4807B9ADF74C790C340
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: InfoLocale
                                    • String ID: GetLocaleInfoEx
                                    • API String ID: 2299586839-2904428671
                                    • Opcode ID: ccc1f16d2b9fc2463dee01d2f619e68b1c413d3b13c2f6d01cda35fd49cc1089
                                    • Instruction ID: 6bc04a5ef08c16f24849371caeddf1910c4e42f625dae79462e72a26e7f12b0e
                                    • Opcode Fuzzy Hash: ccc1f16d2b9fc2463dee01d2f619e68b1c413d3b13c2f6d01cda35fd49cc1089
                                    • Instruction Fuzzy Hash: 7E018B71708A41C5E7549F56B4507DAE760FB98BD0F94A036DE49137DACF38C645C380
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-0
                                    • Opcode ID: 6457c21683431f40fc46ce0097663e54508b7ea26b05d588e75e728b20c3ee12
                                    • Instruction ID: 28d840b41bdf3e62ff1cd1b5281c4682c3fedc96abd07266e2b3bd2734527b78
                                    • Opcode Fuzzy Hash: 6457c21683431f40fc46ce0097663e54508b7ea26b05d588e75e728b20c3ee12
                                    • Instruction Fuzzy Hash: 1B12BFB2729B8285EB20CB61F4413DD6361E748B98F546626DE6D177CAEF34C6A1C380
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-0
                                    • Opcode ID: cfdb73c61837a0fb912f7992e28a7a00a8de2d2abffdc0bd83ade3022f386902
                                    • Instruction ID: 76505f54922b462ad78a3c3685a3f0570299d496d7a2925e3c116d241c56a69a
                                    • Opcode Fuzzy Hash: cfdb73c61837a0fb912f7992e28a7a00a8de2d2abffdc0bd83ade3022f386902
                                    • Instruction Fuzzy Hash: 6202DFB2229B8581EAA0CB15F4453AD77A5F748BE0F249625EFAD077D6DF38C291C340
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ExceptionRaise_clrfp
                                    • String ID:
                                    • API String ID: 15204871-0
                                    • Opcode ID: a218957482b48b590648b3e16ace9b7ac7afc45119c2de734ba3a03728b764a2
                                    • Instruction ID: edd732512aa72555e3d3e086ae752512446ff65a8b673263d36085b91a5c1b2f
                                    • Opcode Fuzzy Hash: a218957482b48b590648b3e16ace9b7ac7afc45119c2de734ba3a03728b764a2
                                    • Instruction Fuzzy Hash: 2DB17EB3200B898BEB65CF29E85639C3BA0F348B48F189921DB5D877E5CB39C561C710
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: DevicesDisplayEnum
                                    • String ID:
                                    • API String ID: 2211661463-0
                                    • Opcode ID: b169a16e2751d1bab4a8afafb00c67296eacbfb3c4b12a000734d39e14261286
                                    • Instruction ID: 220ece0271aac3b95657f3fb9ae0aef169cde26c3fc714f97e131b3ade2d2fcc
                                    • Opcode Fuzzy Hash: b169a16e2751d1bab4a8afafb00c67296eacbfb3c4b12a000734d39e14261286
                                    • Instruction Fuzzy Hash: 2481B172618B8586E760CF21F8443EE77A4F388798F506225EE9D17B99DF78C681C740
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CryptDataFreeLocalProtect
                                    • String ID:
                                    • API String ID: 2714945720-0
                                    • Opcode ID: 52960f018f6b1f12d67629b669ec63dfa0ea14dc44592252fcec820f30678a9d
                                    • Instruction ID: ff0e43e745446dde7a820bac1a3eda03416cf995ded188cf65ba93df7eb7354d
                                    • Opcode Fuzzy Hash: 52960f018f6b1f12d67629b669ec63dfa0ea14dc44592252fcec820f30678a9d
                                    • Instruction Fuzzy Hash: 57415573618B81CAE3208F74E4503DD37A4F75878CF445229EB8916E8ADB79C6A4C744
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: abs$rel
                                    • API String ID: 0-1867029159
                                    • Opcode ID: a473d4a40322626fd3db14bdbe02dfedb8dc11f491bf41f379a2da7ce227cca6
                                    • Instruction ID: 8251ef47942dab4fde7176d11c9e78374508175015ebc2b89610fb9355f6f024
                                    • Opcode Fuzzy Hash: a473d4a40322626fd3db14bdbe02dfedb8dc11f491bf41f379a2da7ce227cca6
                                    • Instruction Fuzzy Hash: C61245B2F286568AFB708F68F8407ED37A2E709748F44A436DE55577C6CA39CA42C740
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: a/p$am/pm
                                    • API String ID: 0-3206640213
                                    • Opcode ID: e44e7f5a9793515cbfde24193da60f420245beee8b2814de827b0476138bf784
                                    • Instruction ID: 3761309175420333c7e8fd921d31e16f2fef3acf763fe87419285b566f6babcf
                                    • Opcode Fuzzy Hash: e44e7f5a9793515cbfde24193da60f420245beee8b2814de827b0476138bf784
                                    • Instruction Fuzzy Hash: DDE131B2608642C5EB74CF69B1747FD23A1F759B84F546122EA4A03BC6DB38CB41D320
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-0
                                    • Opcode ID: 8ae5d891fff4fd70b8494eedb539a1e86762384cd7f60f1fd3b7b5a11bdc8181
                                    • Instruction ID: f24226770bb42292731bd4227f1b60deae3732ee4da57d7f78f07b392a3f2189
                                    • Opcode Fuzzy Hash: 8ae5d891fff4fd70b8494eedb539a1e86762384cd7f60f1fd3b7b5a11bdc8181
                                    • Instruction Fuzzy Hash: 95A19CB2619B9989FB10CB69E4803EC37B0F359B48F549826DF8D57B86DB39C291C350
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-0
                                    • Opcode ID: af48ab863644eba9c53a3bcbf901b2ac65b0de9835582d2f1dd6a355bb2245ea
                                    • Instruction ID: adb29389a5973972b67db87dc9179e7c11e6144ebda9bae2b374d97c41cad18a
                                    • Opcode Fuzzy Hash: af48ab863644eba9c53a3bcbf901b2ac65b0de9835582d2f1dd6a355bb2245ea
                                    • Instruction Fuzzy Hash: 4DA19872609B9989FB10CB6AE4803EC37B0F359B48F549426CF8D57B8ADB39C291C350
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-0
                                    • Opcode ID: 652caa62f8e7a2070d9f04c2b9ed4b1064606c6af98949e31824a65c682d9d9f
                                    • Instruction ID: 965a59dbb5f6a9d7ef216b580312e7a0c9819b32d55ca8a99a1b67b391edf0cb
                                    • Opcode Fuzzy Hash: 652caa62f8e7a2070d9f04c2b9ed4b1064606c6af98949e31824a65c682d9d9f
                                    • Instruction Fuzzy Hash: 8EA169B2619B9989FB10CBA9E4803EC27B0F359B48F545466CF8E57B96DB39C290C350
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID:
                                    • API String ID: 118556049-0
                                    • Opcode ID: 4f5dff6b216078917b13afae14288872d1f6d87edc70049025d931af356cc428
                                    • Instruction ID: 19b16f702868225825f2734969ba2da73996df09cbe107c9051ad0394e9f767e
                                    • Opcode Fuzzy Hash: 4f5dff6b216078917b13afae14288872d1f6d87edc70049025d931af356cc428
                                    • Instruction Fuzzy Hash: 61A1ADB2705B9989EB10CBA9E4803EC37B4F355B48F549826CF8D53B96DB39C291C340
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: EnumLocalesSystem
                                    • String ID:
                                    • API String ID: 2099609381-0
                                    • Opcode ID: ed705c37d69ef8013e8692d4cdd39cd770c57f58848f00780f6b4190c1d9d426
                                    • Instruction ID: fe854e79cfa150486553f18cea258332726cd5c52c45691c383d8e6e63801e8f
                                    • Opcode Fuzzy Hash: ed705c37d69ef8013e8692d4cdd39cd770c57f58848f00780f6b4190c1d9d426
                                    • Instruction Fuzzy Hash: 6AF031B2308B8583E714DF25F8906D523A1F798B80F54B039DA49833A5DE38C660C740
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: invalid unordered_map<K, T> key
                                    • API String ID: 0-353222475
                                    • Opcode ID: 3816611a46f99d454c894934d88facfdf03a6d509af848790ad9a93ba470a137
                                    • Instruction ID: eaf91f5f9790f7623efcdf0016fc5b546506f19c52fd9eca6adaa82bde75e381
                                    • Opcode Fuzzy Hash: 3816611a46f99d454c894934d88facfdf03a6d509af848790ad9a93ba470a137
                                    • Instruction Fuzzy Hash: AC81EAB371464545FF248B31F4153ECA7A5E789BC8F45E162EA9D0BBD9DA3CC6418340
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 5fec21f9ddb32210f6b5e969e071971b159482b6e2fd4f4b72927dbf668d3f10
                                    • Instruction ID: 02628cc21058fc271d6a10a62d8dc126483350deaeb37020b2e0bfedb94ff5d3
                                    • Opcode Fuzzy Hash: 5fec21f9ddb32210f6b5e969e071971b159482b6e2fd4f4b72927dbf668d3f10
                                    • Instruction Fuzzy Hash: 0BC2BEB2525FC889D7B18F39EC812DD73A8F75878CF109615EB8C5AB59EF3082589348
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: b7d4d767bbbaaf6fc642392a77769fc2c7124bc08782bf1337f65d91400a68ab
                                    • Instruction ID: c1a6ff24f05f82d90465cc28d710d4a4dcda2eed0657d5046fad20c73940a7d5
                                    • Opcode Fuzzy Hash: b7d4d767bbbaaf6fc642392a77769fc2c7124bc08782bf1337f65d91400a68ab
                                    • Instruction Fuzzy Hash: 36521EB2629E66C9F6738F36B9117957724BB563C0F01E723E80A77AD0DF68C6428704
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: f47d2fc46064dab5907b35485465ac6e09d969a0ee3f7e69edd6212c471c0128
                                    • Instruction ID: fd5dbc15911e3acccaea89aad7d012c162eca97517acd3eb790f482f41759d06
                                    • Opcode Fuzzy Hash: f47d2fc46064dab5907b35485465ac6e09d969a0ee3f7e69edd6212c471c0128
                                    • Instruction Fuzzy Hash: AAC1E4B373969587EB66CF12F9456A9B762F3D4BE0F45E120DA4A07B84C738CA06C740
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ErrorLastNameTranslate$CodePageValidValue_invalid_parameter_noinfo
                                    • String ID:
                                    • API String ID: 4023145424-0
                                    • Opcode ID: 8ac31fa04c19b1e2fbc0069e105ec20734bcc7f02028cf51b506effd250d55be
                                    • Instruction ID: 0b2b4cf1089e077d007313ddb030f4f766e3d438d7d28c44a2d06e7ce8b3930b
                                    • Opcode Fuzzy Hash: 8ac31fa04c19b1e2fbc0069e105ec20734bcc7f02028cf51b506effd250d55be
                                    • Instruction Fuzzy Hash: 10E1E6B630868285EB709F61B8603EA27A1F799788F406036DE4A877D7DF38C641C720
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 34fb1097c6f2363caac24c1e5b45ae24c1a6ca50cb597d280e611698873f3a91
                                    • Instruction ID: 11ba70e4c0fa0f29962ab36aae559360458242e50bcfae837547d40307466757
                                    • Opcode Fuzzy Hash: 34fb1097c6f2363caac24c1e5b45ae24c1a6ca50cb597d280e611698873f3a91
                                    • Instruction Fuzzy Hash: 73C1C3B3A146948BE355CF2DD40195D7BE0F398B84F40A629EB56C3B01E778E9A5CF80
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: bf60a5878d10fb45bb922aa4434284bfb4a8850ce500248e9bf54e3d3a20baed
                                    • Instruction ID: 0999d63a9413dc47304e55c6285c007da81074fefcf498ca7691d0675385bf8f
                                    • Opcode Fuzzy Hash: bf60a5878d10fb45bb922aa4434284bfb4a8850ce500248e9bf54e3d3a20baed
                                    • Instruction Fuzzy Hash: B6B1F672919FC48AD7108FA9E88029DB7B5F7997A8F101325EACC63F59EB78C254C740
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 197750e4aaad263fb16452bdc9eff378dcd9ed9655da37c4e9a39dd39b5568c7
                                    • Instruction ID: 7c57af1cb97ebc4b308cc7ffc01262dae75f5a9a2761b7edbea20f077c576087
                                    • Opcode Fuzzy Hash: 197750e4aaad263fb16452bdc9eff378dcd9ed9655da37c4e9a39dd39b5568c7
                                    • Instruction Fuzzy Hash: 9161F772714BC982DF20CB19F4452E9A361F3697D4F54A621EBDD47B89EB78D680C380
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: _invalid_parameter_noinfo
                                    • String ID:
                                    • API String ID: 3215553584-0
                                    • Opcode ID: 96dee636877c4981823ff604cc05051f0ce0167f6762f4337eb515c1ee7efdad
                                    • Instruction ID: 32bab238d15b5d41d5a486fa2476ae628d672ed43093e1468391dd1dac9bfc60
                                    • Opcode Fuzzy Hash: 96dee636877c4981823ff604cc05051f0ce0167f6762f4337eb515c1ee7efdad
                                    • Instruction Fuzzy Hash: F96146B3B0C69242F7749B78B4507FD66E0A742370F7A2239EA2597BC5DE38CA008700
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 7712bce75c303a6c128dfa0d45a2675bbe9045de200c46ed45cf77d95598a9a8
                                    • Instruction ID: 12ad1986d35088c72be9d5883a370c3fe7d3c7bab89447c82fd8ae0ef1f5cef1
                                    • Opcode Fuzzy Hash: 7712bce75c303a6c128dfa0d45a2675bbe9045de200c46ed45cf77d95598a9a8
                                    • Instruction Fuzzy Hash: C461E02321E2C48FD31EDF7C589106D7F61D3A7908788469DEAC5EBB4BC504C91ACBA6
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                    • Instruction ID: b3a358be15adbbbf658b13cacadaa74f0453237e784d660d2064865a45487068
                                    • Opcode Fuzzy Hash: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                    • Instruction Fuzzy Hash: 465170F6229A5186E775CB29F0543A837A0F344B98F38B121CE495B7D6CB36DA63C740
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
                                    • Instruction ID: 16c8e2a65118877098734f635e567e57ed5c3bbf14dfe82423b4720a92a9f34d
                                    • Opcode Fuzzy Hash: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
                                    • Instruction Fuzzy Hash: 095193B6218A518AE735CB29F04039C37A0E359F58F647126CE49177EAC736DE63C740
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
                                    • Instruction ID: c80f5cd42d77591abe612be2c347d1d1b5802a73bdc07672726ed344b8e92b72
                                    • Opcode Fuzzy Hash: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
                                    • Instruction Fuzzy Hash: 44518FF6618A5686E734CB29F0443A837A1E345B58F286121DF89577E6C736CA53C780
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ErrorFreeHeapLast
                                    • String ID:
                                    • API String ID: 485612231-0
                                    • Opcode ID: 16bb59dd3f2381f650c05178f22e37e978b57fc9bade44bc83188e9bc5653b9e
                                    • Instruction ID: 16a503855967d3c9e2ff69c9ae7b5d3c1fe361d2953f820a53fdfda0c26a95e9
                                    • Opcode Fuzzy Hash: 16bb59dd3f2381f650c05178f22e37e978b57fc9bade44bc83188e9bc5653b9e
                                    • Instruction Fuzzy Hash: 1441C5B2314A5581EF54CF6AFA5829973A1B348FD0F49A136DE5D87B95DE3CC1528300
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: f002881efd8788ee020ebe9b5287b6ed930f04522113ec59c3e42dca390c035a
                                    • Instruction ID: baaefacf86d104d62c3de27f8a0b63a3ad2c9e27c1daa9f5ddca922263e46cf9
                                    • Opcode Fuzzy Hash: f002881efd8788ee020ebe9b5287b6ed930f04522113ec59c3e42dca390c035a
                                    • Instruction Fuzzy Hash: F4319CF271C1538AF6B9DA29B5557F91642E782300F78B5B3CD0102BDBCA3B8B469601
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: d3cb59ec0bf7899867bf851bf667cf51092c67ae8703a3e64bec9bc61aabe119
                                    • Instruction ID: f6ccbabee3da339aadf4ace46eaa14128e3939df02e287be26f47bf7437bd7de
                                    • Opcode Fuzzy Hash: d3cb59ec0bf7899867bf851bf667cf51092c67ae8703a3e64bec9bc61aabe119
                                    • Instruction Fuzzy Hash: 7D319CB625D10386FAB9DA2DB955BFD6142E782340F68B0B3CD0102FEBC923CB469601
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 0632ab2d35daa1aa6ecad7cd93d8250a39c75d3d38a000361c0797779c2a3516
                                    • Instruction ID: fab0e6f3857d4e0713c96821619ca3a46aaa9bc385add9bc4d51b9305d5bd137
                                    • Opcode Fuzzy Hash: 0632ab2d35daa1aa6ecad7cd93d8250a39c75d3d38a000361c0797779c2a3516
                                    • Instruction Fuzzy Hash: 99F062E7B0EFC345F27643656D263881BD0A756B20FD862AEC668122D6DE1217019301
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: ea83fc18505f2aec0aeadda38b4f7302af226c24597ec8790b9032a9d7608d4a
                                    • Instruction ID: 8ee3c9bd15cf74197865e33134f7253ef63ddf21a972ea0a63d3cd01bbc44d73
                                    • Opcode Fuzzy Hash: ea83fc18505f2aec0aeadda38b4f7302af226c24597ec8790b9032a9d7608d4a
                                    • Instruction Fuzzy Hash: 94F030DB60EFC305F2B241A81E263891FD0A753B34F9C139ECB70162D799536A05A241
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 929bba8d3d266afbbdf6c29b8c3aac0e9ceb9f83f4d3d304699c092e89afd05b
                                    • Instruction ID: 64a12803d01da4f552c37d311ea8c439253171c1c02508300c7438b5370005fa
                                    • Opcode Fuzzy Hash: 929bba8d3d266afbbdf6c29b8c3aac0e9ceb9f83f4d3d304699c092e89afd05b
                                    • Instruction Fuzzy Hash: 27F0E5DB90DEC201F2A200681E2A39A1FE14B53B74F8D933ECF30172C789171E06A301
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 1d86e3ee49bece079fed1a8dafc567eba119ae3c71a3d36371c2989893f02372
                                    • Instruction ID: 62b65cd507f7fc6337e7e282158079c2d2517fe4007b7e964c035561b45bb801
                                    • Opcode Fuzzy Hash: 1d86e3ee49bece079fed1a8dafc567eba119ae3c71a3d36371c2989893f02372
                                    • Instruction Fuzzy Hash:
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CloseHandle$Process32Token$InformationNextOpenProcess$ConvertCreateErrorFirstLastSnapshotStringToolhelp32
                                    • String ID:
                                    • API String ID: 3925315391-0
                                    • Opcode ID: f42cf85e0bce5153215c9d7babbbe699e3c4e8a243701d2dfd245effa3a2a78e
                                    • Instruction ID: b2e09350f889a14256480f4487213437c460cd5482a359bcb43b6210d7552ada
                                    • Opcode Fuzzy Hash: f42cf85e0bce5153215c9d7babbbe699e3c4e8a243701d2dfd245effa3a2a78e
                                    • Instruction Fuzzy Hash: D881B276218B9286E720DB22F94039EB7A5F789B94F406135EF8953BD8DF78C645C700
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Value$ErrorLast$Heap$AllocFree
                                    • String ID:
                                    • API String ID: 570795689-0
                                    • Opcode ID: 96ea29e5fe9229b6a086437c10f391821abb4ac2bcdf3a5953572b5816527937
                                    • Instruction ID: 2343ad0dccaaf7b39dc4b74df1fbcbf4dc2c1ac96a5462651b7927f641e13496
                                    • Opcode Fuzzy Hash: 96ea29e5fe9229b6a086437c10f391821abb4ac2bcdf3a5953572b5816527937
                                    • Instruction Fuzzy Hash: FD4140F430C20282FA786F7179B17ED52925B4EBB4F943734D93646BC7DE688612C220
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task$std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                    • String ID: bad locale name$false$true
                                    • API String ID: 164343898-1062449267
                                    • Opcode ID: cd099738ed1609ff69ed68634f856e852bd492813bf82195bd31ad29d5933a25
                                    • Instruction ID: 15edb438a546f92e17d1f99901ef093ed5638411c77e70b30d37494ffde89848
                                    • Opcode Fuzzy Hash: cd099738ed1609ff69ed68634f856e852bd492813bf82195bd31ad29d5933a25
                                    • Instruction Fuzzy Hash: 487129B270AB418AEB21DF70F4503EC33A6EB84748F046529EE4927BDADF348612D355
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AddressFreeLibraryProc
                                    • String ID: api-ms-$ext-ms-
                                    • API String ID: 3013587201-537541572
                                    • Opcode ID: 719561378f0d74617f1bcdbfcfc11508aac42a575313cbdf1355d5b59e53c671
                                    • Instruction ID: f69c042553827c8048884f6dd0e21da12821c8dc9bb621cd5df4c23ed93b8177
                                    • Opcode Fuzzy Hash: 719561378f0d74617f1bcdbfcfc11508aac42a575313cbdf1355d5b59e53c671
                                    • Instruction Fuzzy Hash: 214105B1329A02C1FA35CF56B8147D62791BB49B90F896139DD09E77C9EF38C604C350
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Internet$CloseFileHandleOpenRead
                                    • String ID: File Downloader
                                    • API String ID: 4038090926-3631955488
                                    • Opcode ID: 91e744b22f357f91b51b56f9f413c7a71866174e8c47e92bf1781ef31d06db3a
                                    • Instruction ID: c12e33c01fd9acdad0dfa8e13ce3568b3da6d7f494449c62a83385969ca234de
                                    • Opcode Fuzzy Hash: 91e744b22f357f91b51b56f9f413c7a71866174e8c47e92bf1781ef31d06db3a
                                    • Instruction Fuzzy Hash: F13184B1219B8586EB208F15F9507DAB364F789BC4F446025EE8943B99DF7CC655CB00
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                    • String ID: CONOUT$
                                    • API String ID: 3230265001-3130406586
                                    • Opcode ID: d64a5614ff09383aec324552889b53812a6c5a93abf77eb905263844d90bf464
                                    • Instruction ID: 48000cead815689d3b02c8201891511883a1f2afb3b90cdf8a398144fdfae999
                                    • Opcode Fuzzy Hash: d64a5614ff09383aec324552889b53812a6c5a93abf77eb905263844d90bf464
                                    • Instruction Fuzzy Hash: 3F11C171318B8186E7609B12F85439A73A0F788FE4F402338EA5A87BE4CF78CA148744
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ByteCharMultiStringWide
                                    • String ID:
                                    • API String ID: 2829165498-0
                                    • Opcode ID: ab8cc68040f5ba096ca5233c2424b9e0e4952a4f01a22be492c17f84c5e0e459
                                    • Instruction ID: b1c0c948c1529d9fdfae9eaad2a5b39f0c3531382b92b1488dca0fc4edaa22ee
                                    • Opcode Fuzzy Hash: ab8cc68040f5ba096ca5233c2424b9e0e4952a4f01a22be492c17f84c5e0e459
                                    • Instruction Fuzzy Hash: D581BFB2219B4286EB308F25F9403D973E5FB44BA8F142335EA5957BD8EF38C6458704
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AcquireExclusiveLock$CurrentThreadsys_get_time
                                    • String ID:
                                    • API String ID: 184115430-0
                                    • Opcode ID: dcaa0c5ec967c3866615ac309e3086bf37bc4396709c5386fc2d1e26bec89594
                                    • Instruction ID: 9a2b47cf234a43cafd416b35b8ead8731de7fe8fdb1eb79717a4c96b7f4649e3
                                    • Opcode Fuzzy Hash: dcaa0c5ec967c3866615ac309e3086bf37bc4396709c5386fc2d1e26bec89594
                                    • Instruction Fuzzy Hash: C5416FB2618646C6EB74CF10F4403A973B0F754B99F80A235DB99A36D9DF38CA91CB04
                                    APIs
                                    • GetLastError.KERNEL32 ref: 00000137C15C138F
                                    • FlsSetValue.KERNEL32(?,?,0000686E0EC64330,00000137C15B8599,?,?,?,?,00000137C15C4C7A,?,?,00000000,00000137C15D4FAB,?,?,?), ref: 00000137C15C13C5
                                    • FlsSetValue.KERNEL32(?,?,0000686E0EC64330,00000137C15B8599,?,?,?,?,00000137C15C4C7A,?,?,00000000,00000137C15D4FAB,?,?,?), ref: 00000137C15C13F2
                                    • FlsSetValue.KERNEL32(?,?,0000686E0EC64330,00000137C15B8599,?,?,?,?,00000137C15C4C7A,?,?,00000000,00000137C15D4FAB,?,?,?), ref: 00000137C15C1403
                                    • FlsSetValue.KERNEL32(?,?,0000686E0EC64330,00000137C15B8599,?,?,?,?,00000137C15C4C7A,?,?,00000000,00000137C15D4FAB,?,?,?), ref: 00000137C15C1414
                                    • SetLastError.KERNEL32 ref: 00000137C15C142F
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Value$ErrorLast
                                    • String ID:
                                    • API String ID: 2506987500-0
                                    • Opcode ID: a0bc6161aae1a978bbd4e614253e214f4d4aefe8d43a9ee1fc1af19a23985539
                                    • Instruction ID: 1dfc2c1af6919d05a11825c6193d86cbd6c745e1161284c5858d0da2ecdbe456
                                    • Opcode Fuzzy Hash: a0bc6161aae1a978bbd4e614253e214f4d4aefe8d43a9ee1fc1af19a23985539
                                    • Instruction Fuzzy Hash: 66115EB030C24282F6746B717AB17AD52925B4DBB0F947734E93606BCBDE688641C220
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: __std_exception_destroy$ApisFile__std_fs_code_page
                                    • String ID: ", "$: "
                                    • API String ID: 741338541-747220369
                                    • Opcode ID: 0f0a78cabc45884e6da76cca535291b853cf26a0a925827afb0c860ac207dd90
                                    • Instruction ID: 4e98be44c9842b0e398003402560ec8e9035ee534fffb81cd64de62d38683ed3
                                    • Opcode Fuzzy Hash: 0f0a78cabc45884e6da76cca535291b853cf26a0a925827afb0c860ac207dd90
                                    • Instruction Fuzzy Hash: F3B1DEB2708B4585EB20EF65F1543EC2361E745B88F50A521EE5E17BDADF34C691C380
                                    APIs
                                    • FlsGetValue.KERNEL32(?,?,?,00000137C15B3867,?,?,00000000,00000137C15B3B02,?,?,?,?,?,00000137C15B3A8E), ref: 00000137C15C1467
                                    • FlsSetValue.KERNEL32(?,?,?,00000137C15B3867,?,?,00000000,00000137C15B3B02,?,?,?,?,?,00000137C15B3A8E), ref: 00000137C15C1486
                                    • FlsSetValue.KERNEL32(?,?,?,00000137C15B3867,?,?,00000000,00000137C15B3B02,?,?,?,?,?,00000137C15B3A8E), ref: 00000137C15C14AE
                                    • FlsSetValue.KERNEL32(?,?,?,00000137C15B3867,?,?,00000000,00000137C15B3B02,?,?,?,?,?,00000137C15B3A8E), ref: 00000137C15C14BF
                                    • FlsSetValue.KERNEL32(?,?,?,00000137C15B3867,?,?,00000000,00000137C15B3B02,?,?,?,?,?,00000137C15B3A8E), ref: 00000137C15C14D0
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Value
                                    • String ID:
                                    • API String ID: 3702945584-0
                                    • Opcode ID: 6151e1ab512c91417d0fd1174f99e27422c80a6c509127a811f5eac78adf5dd7
                                    • Instruction ID: 854476c56f4c20637305f9e3d693da2c9e5e7e08198d65ea88cf5e6ab751d47e
                                    • Opcode Fuzzy Hash: 6151e1ab512c91417d0fd1174f99e27422c80a6c509127a811f5eac78adf5dd7
                                    • Instruction Fuzzy Hash: 301193B030C24281FA789F657AF17E992515B4D7B0F487338E83A067CBDE6CC601C220
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: std::_$GetcollLocinfo::_Locinfo_ctorLockitLockit::_
                                    • String ID: bad locale name
                                    • API String ID: 1287851536-1405518554
                                    • Opcode ID: 88079e8517fec9cfcc7c8ac3f5039ea7a47a817c4aad07439b917c5b4a5cbb2b
                                    • Instruction ID: 31e01bfa208c42c3d4cbbcd6a6d01d72270e87cb21e941ebaf9cdf248b3418ee
                                    • Opcode Fuzzy Hash: 88079e8517fec9cfcc7c8ac3f5039ea7a47a817c4aad07439b917c5b4a5cbb2b
                                    • Instruction Fuzzy Hash: DDA18FB2706B818AEB24DFA5F4503ED33A1EB44B88F146535DA5D27BDADE34C6508384
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID: $$/$tter
                                    • API String ID: 118556049-4034128088
                                    • Opcode ID: 59d0706c9684f18f986bbfbb2b9bd9b875e919fb5ac162d87e4f66e51fc49881
                                    • Instruction ID: 963eb4de2a0b9ef438c012d61eac109ce2b31afad9c68f4f559d3f4f0cb05ccd
                                    • Opcode Fuzzy Hash: 59d0706c9684f18f986bbfbb2b9bd9b875e919fb5ac162d87e4f66e51fc49881
                                    • Instruction Fuzzy Hash: 47B1C3B2A18B8182E724DF25F4443DE73A0FB95B84F54A225EA9D43BD6DF38C691C740
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: _invalid_parameter_noinfo
                                    • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                    • API String ID: 3215553584-1196891531
                                    • Opcode ID: 035adfd8f30b7d3758a11a9300093ffa4a34d8b58ad662a0b6622189a8e9a0c0
                                    • Instruction ID: 698d893d57f5ca88f40b968fb6af98b3f2ab8e4b6afeb468c2ee2772d91a4633
                                    • Opcode Fuzzy Hash: 035adfd8f30b7d3758a11a9300093ffa4a34d8b58ad662a0b6622189a8e9a0c0
                                    • Instruction Fuzzy Hash: F481A0F260C342C9FF749F2AA1513E836A0A314B48F77B025DA82776D5DB39CB41A741
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID: iret$jmp$ret
                                    • API String ID: 118556049-3663989749
                                    • Opcode ID: d76a5dc656f4d7f596f5ee0fcc0a09a96a403a642b3690bfe9655f1daab74ba9
                                    • Instruction ID: d3f5a82ab061a163bc4eaa3f0b25d60673346c7a2ad99c2c2efc0f6b1daf4e7d
                                    • Opcode Fuzzy Hash: d76a5dc656f4d7f596f5ee0fcc0a09a96a403a642b3690bfe9655f1daab74ba9
                                    • Instruction Fuzzy Hash: 4661D5B6B1C68285FE709B35F0043ED67A1EB467E0F55A632DA6A17BD7DA2CC7418300
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: __std_exception_destroy
                                    • String ID: at line $, column
                                    • API String ID: 2453523683-191570568
                                    • Opcode ID: 3f780ef7e5359a42c46859976d2eda710d51c6f5304ee1e9230b02aa1cf7dc94
                                    • Instruction ID: 56bfa40f2dfbcde644b22a6f46c26ee19a70f43b357c389aff28e514d2d044bf
                                    • Opcode Fuzzy Hash: 3f780ef7e5359a42c46859976d2eda710d51c6f5304ee1e9230b02aa1cf7dc94
                                    • Instruction Fuzzy Hash: 0051D4B261878281EA30DB15F58139E6761F785BD4F50A221EBAC07BDBDF78C691C780
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: std::_$GetctypeLocinfo::_Locinfo_ctorLockitLockit::_
                                    • String ID: bad locale name
                                    • API String ID: 1612978173-1405518554
                                    • Opcode ID: 5f073343040d0bdc564ba2085f01554342092d3c436d0d1b1f3e00217c640a7c
                                    • Instruction ID: 2be9ef31d9f31565f42be5953728b410956d36bb2f04d4d397c606bed6b44a53
                                    • Opcode Fuzzy Hash: 5f073343040d0bdc564ba2085f01554342092d3c436d0d1b1f3e00217c640a7c
                                    • Instruction Fuzzy Hash: 70515A7270AB418AEB21DF78F4903ED33A4EB44748F14543AEE4926B9ADF34C666C344
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Open
                                    • String ID: ?
                                    • API String ID: 71445658-1684325040
                                    • Opcode ID: 08843fdaf0995ee8a5d5385c394cf228dee81bfccb07a1515d0d7826f330525f
                                    • Instruction ID: b2065dae6e4f13867dd79e8ea66794d51ee0c33c6717d1f24d7a96c25b341509
                                    • Opcode Fuzzy Hash: 08843fdaf0995ee8a5d5385c394cf228dee81bfccb07a1515d0d7826f330525f
                                    • Instruction Fuzzy Hash: EB4192B261878181EB608B65F4803AAB7A0F7957D4F506225FB9943B9ADF38C294CB40
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AddressHandleModuleProc
                                    • String ID: GetTempPath2W$kernel32.dll
                                    • API String ID: 1646373207-1846531799
                                    • Opcode ID: 1486a03457541e07cc672fa27f6337fb1d4ca800d066eee7c0edc0d6007ce8ef
                                    • Instruction ID: af9666f1d60bf4bb8913a985f2b58ebde74359f537f04ff57e9cb2ec0d0644c9
                                    • Opcode Fuzzy Hash: 1486a03457541e07cc672fa27f6337fb1d4ca800d066eee7c0edc0d6007ce8ef
                                    • Instruction Fuzzy Hash: A9E012B1318B06C1EE159B15F9843A96331FB88B85F986039C91E573B4DF3CC6958700
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AddressLibraryLoadProc
                                    • String ID: VirtualAlloc2$kernelbase.dll
                                    • API String ID: 2574300362-1188699709
                                    • Opcode ID: 05473327a1975c6075b06088ed585200b6a11a07f1b9b7cf8b29158ac04d1699
                                    • Instruction ID: dff0cb745507d21217b222a85ca7e6b9d05fa8fb11be52721b777af4e88afe7b
                                    • Opcode Fuzzy Hash: 05473327a1975c6075b06088ed585200b6a11a07f1b9b7cf8b29158ac04d1699
                                    • Instruction Fuzzy Hash: 08D09EF8B06642D1ED2A9B11FD857E413A0AB58711FC9643AC60D213A4EE6C47999700
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Process32$CloseHandleImpersonateLoggedNextOpenProcessUser$CreateFirstRevertSelfSnapshotTokenToolhelp32
                                    • String ID:
                                    • API String ID: 1562318730-0
                                    • Opcode ID: d8b059769ea0d16e75b87ee331a722cf5fde8648986ca24bcfb81488bb9e8d1f
                                    • Instruction ID: 58f4e11b229a2291e0890fc658c1d94289bc8991a9d4921dfad4633b2f21a4ab
                                    • Opcode Fuzzy Hash: d8b059769ea0d16e75b87ee331a722cf5fde8648986ca24bcfb81488bb9e8d1f
                                    • Instruction Fuzzy Hash: 0322E4B2B1878686FB20DB68F4443DD6761F7817A4F506221EA6D06BEBDFB8C581C301
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FileWrite$ConsoleErrorLastOutput
                                    • String ID:
                                    • API String ID: 2718003287-0
                                    • Opcode ID: fa227f40509e3349170f30eb00e800148d5492ae5e34f4221cfa920054858855
                                    • Instruction ID: 82e1f5d97ece52159f27c432808d0747897057d060e2b5bb90084148742e18d5
                                    • Opcode Fuzzy Hash: fa227f40509e3349170f30eb00e800148d5492ae5e34f4221cfa920054858855
                                    • Instruction Fuzzy Hash: 7ED1F0B2708A8589E760CF75F4503DC3BB5F348B98F049226DE5A97BDADA38C616C350
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: EnvironmentInitStringStringsUnicode$Free
                                    • String ID:
                                    • API String ID: 2488768755-0
                                    • Opcode ID: d1cfb9c678f6b3bfd6e15e9b3720f0f3282dc3bc451fd851657b04b91d9ff4b9
                                    • Instruction ID: ec630b9b7024b7daa195be28c53e1afadaf0954055752a090acf1d83e64cfa92
                                    • Opcode Fuzzy Hash: d1cfb9c678f6b3bfd6e15e9b3720f0f3282dc3bc451fd851657b04b91d9ff4b9
                                    • Instruction Fuzzy Hash: 1851B2B2A08B81C2EB218F15F4403AD7370F799B94F54A225EB9903B96DF78D6E1C304
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                    • String ID:
                                    • API String ID: 1168246061-0
                                    • Opcode ID: d97067b01ae72d56d3a67cf2b4b141078492a953b35c66c447eaf66f69042bf1
                                    • Instruction ID: 202144739909c8b8a49bf1cc7e7d998a56a0ff5346cebd210915b5f1da659480
                                    • Opcode Fuzzy Hash: d97067b01ae72d56d3a67cf2b4b141078492a953b35c66c447eaf66f69042bf1
                                    • Instruction Fuzzy Hash: 48418FB6208B4281FB35DB15F8503EA67A0F788BA4F582535EA4D477EADF38C642C740
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$AllocInfoProtectQuerySystem
                                    • String ID:
                                    • API String ID: 3562403962-0
                                    • Opcode ID: 8a2bbf003fd111d706c6fd64fcd7f6bc576560aafa18823378a93e99d6bad30c
                                    • Instruction ID: 19fd5539eb261f1fb5ac6e0d53d6616b8cca8b452faf3a46f2f7757471a0b9ca
                                    • Opcode Fuzzy Hash: 8a2bbf003fd111d706c6fd64fcd7f6bc576560aafa18823378a93e99d6bad30c
                                    • Instruction Fuzzy Hash: 1C318C76314A81DEEB20CF32E8947D973A5F748B88F84502AEA4D57B89DF38D645C740
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ByteCharErrorLastMultiWide
                                    • String ID:
                                    • API String ID: 203985260-0
                                    • Opcode ID: ff24e7c81d8dd03fcc82aaf7c0397415c41f33d4ac3d30ba58ee66f2e510de4b
                                    • Instruction ID: 2e575cda340baf3b37b2f8ffb65247c5627e40d5b48dce700045b688df7a2acf
                                    • Opcode Fuzzy Hash: ff24e7c81d8dd03fcc82aaf7c0397415c41f33d4ac3d30ba58ee66f2e510de4b
                                    • Instruction Fuzzy Hash: EA218EB6618B8587E360CF21F44435EB7B4F388F80F645128DB8863B98DF38C6058B04
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                    • String ID:
                                    • API String ID: 2933794660-0
                                    • Opcode ID: 066ada9d6ce2bb7bf232f60978bcef186f182671c9b57ade480c1311d2a17256
                                    • Instruction ID: fac7105eacd6e8ad0860607f00584b05fe40728287dc6b1e3a5193e0c3d749e2
                                    • Opcode Fuzzy Hash: 066ada9d6ce2bb7bf232f60978bcef186f182671c9b57ade480c1311d2a17256
                                    • Instruction Fuzzy Hash: B5112A76714F018AEB10CF61F8543E933A4F359B58F442E35EA6D867A4DF78C2A48340
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Concurrency::cancel_current_task
                                    • String ID: H
                                    • API String ID: 118556049-37590417
                                    • Opcode ID: 8d15d4be343cfcc83d1d693c0dcb39653d00ee63b835e551ac0eecf3c45be02d
                                    • Instruction ID: 6368333532a847ed740632be621eeab7a521bc562c4f21ecb7833db6454314d1
                                    • Opcode Fuzzy Hash: 8d15d4be343cfcc83d1d693c0dcb39653d00ee63b835e551ac0eecf3c45be02d
                                    • Instruction Fuzzy Hash: 7AB1D2B2315B8582DA60CB65F8407AE67A4F758BE4F545726EFBD077C6EB38C2908300
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID: [json.exception.
                                    • API String ID: 0-791563284
                                    • Opcode ID: 0064f3b298bbb5b22e3e1219c47950162b9910160a6ee376babcf527f33c7338
                                    • Instruction ID: b0dcd27df6248e0d69595d1605943e29794deaa201c702c2463f56d8d71e1e06
                                    • Opcode Fuzzy Hash: 0064f3b298bbb5b22e3e1219c47950162b9910160a6ee376babcf527f33c7338
                                    • Instruction Fuzzy Hash: 1D7104B2F14B9285F720CB79F4503DD2B61E795B98F146226EE5917BCACB78C2918340
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                    • String ID: bad locale name
                                    • API String ID: 3988782225-1405518554
                                    • Opcode ID: 3a79e3869d5329002dfa2b05c04b2981efa5ddd06461e8928ffccf14c62afc19
                                    • Instruction ID: 02143524430edca83c324204535dd477865bac9ebd2965910c1fac8f4182255c
                                    • Opcode Fuzzy Hash: 3a79e3869d5329002dfa2b05c04b2981efa5ddd06461e8928ffccf14c62afc19
                                    • Instruction Fuzzy Hash: 40511972305A418DEB24DF71F4913EC23A4EB44748F085435EE5966ADADF34CA268355
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                    • String ID: bad locale name
                                    • API String ID: 3988782225-1405518554
                                    • Opcode ID: ea6d5cef10d377d8c29865afa92fd0f44ff4892c0c6462302a2e263c04c2e362
                                    • Instruction ID: 4f0e4bfbad173283d28517d1957d8418b981c209e52b72a80cb27b928847e00d
                                    • Opcode Fuzzy Hash: ea6d5cef10d377d8c29865afa92fd0f44ff4892c0c6462302a2e263c04c2e362
                                    • Instruction Fuzzy Hash: 7B5129B231AA418EEB20DF70F8913EC33A4EB44748F045539EA4966BDADF34C625D394
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: _get_daylight$_invalid_parameter_noinfo
                                    • String ID: ?
                                    • API String ID: 1286766494-1684325040
                                    • Opcode ID: d3b7fbbe46bebe88d9283d06fdf3106ae94709c5750179ab73ce82f8f88f464c
                                    • Instruction ID: 71c159f72c741434722d8d918617166e906b0f1e80a7f3cd07297fb6d0bcf29c
                                    • Opcode Fuzzy Hash: d3b7fbbe46bebe88d9283d06fdf3106ae94709c5750179ab73ce82f8f88f464c
                                    • Instruction Fuzzy Hash: 9B4129B660868246FB349F25F4613EA6BA0E7987E4F14A235EF5507BD7EB38C581C700
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ErrorFileLastWrite
                                    • String ID: U
                                    • API String ID: 442123175-4171548499
                                    • Opcode ID: 1a35e0ff9681dd9ffee4af38256a35880782598a07eb70b704dcc49749e705a6
                                    • Instruction ID: 90b052d8e8c120b7484e94f0d5a1e6150d714e9a8f61cdc1e056093b2c16fd64
                                    • Opcode Fuzzy Hash: 1a35e0ff9681dd9ffee4af38256a35880782598a07eb70b704dcc49749e705a6
                                    • Instruction Fuzzy Hash: 3A41BFB2318A4182EB209F25F8557EAA7A1F388784F815135EE4E87B99EF3CC641C750
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.2300877801.00000137C1520000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000137C1520000, based on PE: true
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_137c1520000_billys.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ExceptionFileHeaderRaise
                                    • String ID: csm
                                    • API String ID: 2573137834-1018135373
                                    • Opcode ID: aef85c17f5724204ad0c80a571103dcf5f2f2ffa9173f2d18470242902e0a6db
                                    • Instruction ID: 5c82730082df80aaf212fd15a9795e715910f8fa123949450c346fd6c6811105
                                    • Opcode Fuzzy Hash: aef85c17f5724204ad0c80a571103dcf5f2f2ffa9173f2d18470242902e0a6db
                                    • Instruction Fuzzy Hash: E6116D72219B8182EB618F15F50039977E5F798B94F585224DE8D07799DF3CC661CB00