Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
markiz.exe

Overview

General Information

Sample name:markiz.exe
Analysis ID:1581172
MD5:bee040fc0caf73ee0cb2e55d4c703f22
SHA1:6bf7f1fa9dcf930190cabfba9abde2e7faab486f
SHA256:940d413dd95bc28d5c724d814f2cd1ecca005d2cb58ed28788d9c07d962d829b
Tags:exeMeduzaStealeruser-lontze7
Infos:

Detection

CredGrabber, Meduza Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected CredGrabber
Yara detected Meduza Stealer
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query locales information (e.g. system language)
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Suricata IDS alerts with low severity for network traffic
Terminates after testing mutex exists (may check infected machine status)
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • markiz.exe (PID: 3688 cmdline: "C:\Users\user\Desktop\markiz.exe" MD5: BEE040FC0CAF73EE0CB2E55D4C703F22)
  • cleanup
{"C2 url": "193.3.19.151", "grabber_max_size": 4194304, "anti_vm": true, "anti_dbg": true, "self_destruct": false, "extensions": ".txt", "build_name": "mrfree", "links": "", "port": 15666}
SourceRuleDescriptionAuthorStrings
markiz.exeJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
    markiz.exeinfostealer_win_meduzastealerFinds MeduzaStealer samples based on specific stringsSekoia.io
    • 0x113144:$str01: emoji
    • 0x115dc8:$str02: %d-%m-%Y, %H:%M:%S
    • 0x115e38:$str03: [UTC
    • 0x115e40:$str04: user_name
    • 0x115e88:$str05: computer_name
    • 0x115e60:$str06: timezone
    • 0x115d98:$str07: current_path()
    • 0x113108:$str08: [json.exception.
    • 0x12dc2c:$str09: GDI32.dll
    • 0x12de9e:$str10: GdipGetImageEncoders
    • 0x12df16:$str10: GdipGetImageEncoders
    • 0x12d4b0:$str11: GetGeoInfoA
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: markiz.exe PID: 3688JoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
      Process Memory Space: markiz.exe PID: 3688JoeSecurity_CredGrabberYara detected CredGrabberJoe Security
        SourceRuleDescriptionAuthorStrings
        0.0.markiz.exe.7ff6573f0000.0.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
          0.0.markiz.exe.7ff6573f0000.0.unpackinfostealer_win_meduzastealerFinds MeduzaStealer samples based on specific stringsSekoia.io
          • 0x113144:$str01: emoji
          • 0x115dc8:$str02: %d-%m-%Y, %H:%M:%S
          • 0x115e38:$str03: [UTC
          • 0x115e40:$str04: user_name
          • 0x115e88:$str05: computer_name
          • 0x115e60:$str06: timezone
          • 0x115d98:$str07: current_path()
          • 0x113108:$str08: [json.exception.
          • 0x12dc2c:$str09: GDI32.dll
          • 0x12de9e:$str10: GdipGetImageEncoders
          • 0x12df16:$str10: GdipGetImageEncoders
          • 0x12d4b0:$str11: GetGeoInfoA
          0.2.markiz.exe.7ff6573f0000.0.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
            0.2.markiz.exe.7ff6573f0000.0.unpackinfostealer_win_meduzastealerFinds MeduzaStealer samples based on specific stringsSekoia.io
            • 0x113144:$str01: emoji
            • 0x115dc8:$str02: %d-%m-%Y, %H:%M:%S
            • 0x115e38:$str03: [UTC
            • 0x115e40:$str04: user_name
            • 0x115e88:$str05: computer_name
            • 0x115e60:$str06: timezone
            • 0x115d98:$str07: current_path()
            • 0x113108:$str08: [json.exception.
            • 0x12dc2c:$str09: GDI32.dll
            • 0x12de9e:$str10: GdipGetImageEncoders
            • 0x12df16:$str10: GdipGetImageEncoders
            • 0x12d4b0:$str11: GetGeoInfoA
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-27T06:52:07.770868+010020494411A Network Trojan was detected192.168.2.649707193.3.19.15115666TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-27T06:52:07.770868+010020508061A Network Trojan was detected192.168.2.649707193.3.19.15115666TCP
            2024-12-27T06:52:07.890721+010020508061A Network Trojan was detected192.168.2.649707193.3.19.15115666TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-27T06:52:07.770868+010020508071A Network Trojan was detected192.168.2.649707193.3.19.15115666TCP
            2024-12-27T06:52:07.890721+010020508071A Network Trojan was detected192.168.2.649707193.3.19.15115666TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: markiz.exeMalware Configuration Extractor: Meduza Stealer {"C2 url": "193.3.19.151", "grabber_max_size": 4194304, "anti_vm": true, "anti_dbg": true, "self_destruct": false, "extensions": ".txt", "build_name": "mrfree", "links": "", "port": 15666}
            Source: markiz.exeReversingLabs: Detection: 65%
            Source: markiz.exeVirustotal: Detection: 80%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
            Source: markiz.exeJoe Sandbox ML: detected
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657467BA0 CryptUnprotectData,LocalFree,0_2_00007FF657467BA0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657468440 BCryptOpenAlgorithmProvider,BCryptSetProperty,BCryptGenerateSymmetricKey,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,Concurrency::cancel_current_task,0_2_00007FF657468440
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574683C0 BCryptCloseAlgorithmProvider,_invalid_parameter_noinfo_noreturn,0_2_00007FF6574683C0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657468020 BCryptDecrypt,BCryptDecrypt,_invalid_parameter_noinfo_noreturn,0_2_00007FF657468020
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657467EC0 CryptProtectData,LocalFree,0_2_00007FF657467EC0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657427C20 CryptUnprotectData,LocalFree,_invalid_parameter_noinfo_noreturn,0_2_00007FF657427C20
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657423A30 BCryptDestroyKey,0_2_00007FF657423A30
            Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.6:49708 version: TLS 1.2
            Source: markiz.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574AB5B0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,0_2_00007FF6574AB5B0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574AB500 FindClose,FindFirstFileExW,GetLastError,0_2_00007FF6574AB500
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574773F0 GetLogicalDriveStringsW,_invalid_parameter_noinfo_noreturn,0_2_00007FF6574773F0
            Source: C:\Users\user\Desktop\markiz.exeFile opened: D:\sources\migration\Jump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: D:\sources\migration\wtr\Jump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2049441 - Severity 1 - ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt : 192.168.2.6:49707 -> 193.3.19.151:15666
            Source: Network trafficSuricata IDS: 2050806 - Severity 1 - ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M2 : 192.168.2.6:49707 -> 193.3.19.151:15666
            Source: global trafficTCP traffic: 192.168.2.6:49707 -> 193.3.19.151:15666
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
            Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
            Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
            Source: Joe Sandbox ViewIP Address: 193.3.19.151 193.3.19.151
            Source: Joe Sandbox ViewASN Name: ARNES-NETAcademicandResearchNetworkofSloveniaSI ARNES-NETAcademicandResearchNetworkofSloveniaSI
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: api.ipify.org
            Source: unknownDNS query: name: api.ipify.org
            Source: Network trafficSuricata IDS: 2050807 - Severity 1 - ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP) : 192.168.2.6:49707 -> 193.3.19.151:15666
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657475240 InternetOpenA,InternetOpenUrlA,HttpQueryInfoW,HttpQueryInfoW,InternetQueryDataAvailable,InternetReadFile,InternetQueryDataAvailable,InternetCloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,Concurrency::cancel_current_task,0_2_00007FF657475240
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
            Source: global trafficDNS traffic detected: DNS query: api.ipify.org
            Source: markiz.exe, 00000000.00000003.2360887292.0000027B45C70000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2151933457.0000027B45C61000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2360985704.0000027B45C74000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2360913678.0000027B45C70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.microsoft.t/Regi
            Source: markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153639176.0000027B45C24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: markiz.exe, 00000000.00000003.2152488246.0000027B43E3B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000002.2361417714.0000027B43E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
            Source: markiz.exe, 00000000.00000003.2152488246.0000027B43E3B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000002.2361417714.0000027B43E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/b
            Source: markiz.exe, 00000000.00000003.2161154860.0000027B46AB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
            Source: markiz.exe, 00000000.00000003.2160516068.0000027B46AB0000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2161154860.0000027B46AB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
            Source: markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153639176.0000027B45C24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153639176.0000027B45C24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153639176.0000027B45C24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: markiz.exe, 00000000.00000003.2161154860.0000027B46AB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
            Source: markiz.exe, 00000000.00000003.2160516068.0000027B46AB0000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2161154860.0000027B46AB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
            Source: markiz.exe, 00000000.00000003.2153418967.0000027B46982000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153560696.0000027B46983000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: markiz.exe, 00000000.00000003.2153418967.0000027B46982000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153560696.0000027B46983000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: markiz.exe, 00000000.00000003.2153418967.0000027B46982000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153560696.0000027B46983000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: markiz.exe, 00000000.00000003.2161154860.0000027B46AB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
            Source: markiz.exe, 00000000.00000003.2160516068.0000027B46A2D000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2160516068.0000027B46A35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
            Source: markiz.exe, 00000000.00000003.2160410744.0000027B46AE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
            Source: markiz.exe, 00000000.00000003.2160410744.0000027B46AE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt
            Source: markiz.exe, 00000000.00000003.2160516068.0000027B46AB0000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2161154860.0000027B46AB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
            Source: markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153639176.0000027B45C24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153639176.0000027B45C24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: markiz.exe, 00000000.00000003.2158768878.0000027B46FC0000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2160410744.0000027B46AE1000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2157269577.0000027B45EB8000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2160516068.0000027B46A35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
            Source: markiz.exe, 00000000.00000003.2160516068.0000027B46A2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org#
            Source: markiz.exe, 00000000.00000003.2160410744.0000027B46AE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
            Source: markiz.exe, 00000000.00000003.2160410744.0000027B46AE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
            Source: markiz.exe, 00000000.00000003.2160410744.0000027B46AE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
            Source: markiz.exe, 00000000.00000003.2161154860.0000027B46AB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.6:49708 version: TLS 1.2
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657475B70 GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetDC,GetDeviceCaps,GetDeviceCaps,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SHCreateMemStream,SelectObject,DeleteDC,ReleaseDC,DeleteObject,EnterCriticalSection,LeaveCriticalSection,IStream_Size,IStream_Reset,IStream_Read,SelectObject,DeleteDC,ReleaseDC,DeleteObject,0_2_00007FF657475B70

            System Summary

            barindex
            Source: markiz.exe, type: SAMPLEMatched rule: Finds MeduzaStealer samples based on specific strings Author: Sekoia.io
            Source: 0.0.markiz.exe.7ff6573f0000.0.unpack, type: UNPACKEDPEMatched rule: Finds MeduzaStealer samples based on specific strings Author: Sekoia.io
            Source: 0.2.markiz.exe.7ff6573f0000.0.unpack, type: UNPACKEDPEMatched rule: Finds MeduzaStealer samples based on specific strings Author: Sekoia.io
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65747A430 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,_invalid_parameter_noinfo_noreturn,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,0_2_00007FF65747A430
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657479D30 GetModuleHandleA,GetProcAddress,OpenProcess,NtQuerySystemInformation,NtQuerySystemInformation,GetCurrentProcess,NtQueryObject,GetFinalPathNameByHandleA,CloseHandle,CloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF657479D30
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574768600_2_00007FF657476860
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574776A00_2_00007FF6574776A0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574B06580_2_00007FF6574B0658
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65741F7300_2_00007FF65741F730
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574AB5B00_2_00007FF6574AB5B0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65742D5700_2_00007FF65742D570
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65742E6100_2_00007FF65742E610
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65747C5CB0_2_00007FF65747C5CB
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574204500_2_00007FF657420450
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574563500_2_00007FF657456350
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574752400_2_00007FF657475240
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574353100_2_00007FF657435310
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574783300_2_00007FF657478330
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65748918C0_2_00007FF65748918C
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65745D0800_2_00007FF65745D080
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574220B00_2_00007FF6574220B0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65747D0500_2_00007FF65747D050
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657439F800_2_00007FF657439F80
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65746F0200_2_00007FF65746F020
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657492E3C0_2_00007FF657492E3C
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65741FE200_2_00007FF65741FE20
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65742ECB00_2_00007FF65742ECB0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657422CA00_2_00007FF657422CA0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657421B900_2_00007FF657421B90
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657424B700_2_00007FF657424B70
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657475B700_2_00007FF657475B70
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574559700_2_00007FF657455970
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65742CA100_2_00007FF65742CA10
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65748A9240_2_00007FF65748A924
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574298CD0_2_00007FF6574298CD
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65746C8E00_2_00007FF65746C8E0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65747A7800_2_00007FF65747A780
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65744B7800_2_00007FF65744B780
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65748579C0_2_00007FF65748579C
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574527500_2_00007FF657452750
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65748F7E60_2_00007FF65748F7E6
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574936A80_2_00007FF6574936A8
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65748666C0_2_00007FF65748666C
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574986740_2_00007FF657498674
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574447200_2_00007FF657444720
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574946E40_2_00007FF6574946E4
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574855980_2_00007FF657485598
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574765400_2_00007FF657476540
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6573F66100_2_00007FF6573F6610
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65744B4800_2_00007FF65744B480
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65749A44F0_2_00007FF65749A44F
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574165100_2_00007FF657416510
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574155200_2_00007FF657415520
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574914E40_2_00007FF6574914E4
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574853940_2_00007FF657485394
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574663A60_2_00007FF6574663A6
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65747A4300_2_00007FF65747A430
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65746B4200_2_00007FF65746B420
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65744C4200_2_00007FF65744C420
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574183D00_2_00007FF6574183D0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65749A3C80_2_00007FF65749A3C8
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574602C00_2_00007FF6574602C0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65746E2F00_2_00007FF65746E2F0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6573F61800_2_00007FF6573F6180
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574831500_2_00007FF657483150
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574861640_2_00007FF657486164
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574812200_2_00007FF657481220
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574971D80_2_00007FF6574971D8
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65749C1280_2_00007FF65749C128
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574930B80_2_00007FF6574930B8
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6573F70E00_2_00007FF6573F70E0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65744C0F00_2_00007FF65744C0F0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65748F0D80_2_00007FF65748F0D8
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65742BF400_2_00007FF65742BF40
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574AFFBC0_2_00007FF6574AFFBC
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657470E900_2_00007FF657470E90
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657420E800_2_00007FF657420E80
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657427E700_2_00007FF657427E70
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657465EF00_2_00007FF657465EF0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6573F5DB00_2_00007FF6573F5DB0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657488D500_2_00007FF657488D50
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657464D400_2_00007FF657464D40
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65742ADD00_2_00007FF65742ADD0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65744BDD00_2_00007FF65744BDD0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657480D140_2_00007FF657480D14
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657447CEB0_2_00007FF657447CEB
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65749BB900_2_00007FF65749BB90
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657420A800_2_00007FF657420A80
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65744BAB00_2_00007FF65744BAB0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657465AB00_2_00007FF657465AB0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657496A680_2_00007FF657496A68
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657468B000_2_00007FF657468B00
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657450AC00_2_00007FF657450AC0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657441AF00_2_00007FF657441AF0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657423A300_2_00007FF657423A30
            Source: C:\Users\user\Desktop\markiz.exeCode function: String function: 00007FF65741BA80 appears 32 times
            Source: C:\Users\user\Desktop\markiz.exeCode function: String function: 00007FF6574386B0 appears 54 times
            Source: C:\Users\user\Desktop\markiz.exeCode function: String function: 00007FF657488254 appears 34 times
            Source: C:\Users\user\Desktop\markiz.exeCode function: String function: 00007FF657426940 appears 41 times
            Source: C:\Users\user\Desktop\markiz.exeCode function: String function: 00007FF65741E1D0 appears 33 times
            Source: markiz.exe, type: SAMPLEMatched rule: infostealer_win_meduzastealer author = Sekoia.io, description = Finds MeduzaStealer samples based on specific strings, creation_date = 2023-06-20, classification = TLP:CLEAR, version = 1.0, id = 1276f485-aa5d-491b-89d8-77f98dc496e1
            Source: 0.0.markiz.exe.7ff6573f0000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_meduzastealer author = Sekoia.io, description = Finds MeduzaStealer samples based on specific strings, creation_date = 2023-06-20, classification = TLP:CLEAR, version = 1.0, id = 1276f485-aa5d-491b-89d8-77f98dc496e1
            Source: 0.2.markiz.exe.7ff6573f0000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_meduzastealer author = Sekoia.io, description = Finds MeduzaStealer samples based on specific strings, creation_date = 2023-06-20, classification = TLP:CLEAR, version = 1.0, id = 1276f485-aa5d-491b-89d8-77f98dc496e1
            Source: classification engineClassification label: mal100.troj.spyw.winEXE@1/0@1/2
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65747B9B0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,0_2_00007FF65747B9B0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65742E610 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF65742E610
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657464EAC CoCreateInstance,0_2_00007FF657464EAC
            Source: C:\Users\user\Desktop\markiz.exeMutant created: \Sessions\1\BaseNamedObjects\Mmm-A33C734061CA11EE8C18806E6F6E69638C5AE7D1
            Source: markiz.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\markiz.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: markiz.exe, 00000000.00000003.2156723408.0000027B46AC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: markiz.exeReversingLabs: Detection: 65%
            Source: markiz.exeVirustotal: Detection: 80%
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: rstrtmgr.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\markiz.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: markiz.exeStatic PE information: Image base 0x140000000 > 0x60000000
            Source: markiz.exeStatic file information: File size 1292800 > 1048576
            Source: markiz.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: markiz.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: markiz.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: markiz.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: markiz.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: markiz.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: markiz.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: markiz.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: markiz.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: markiz.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: markiz.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: markiz.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: markiz.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65742D570 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF65742D570
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65743CAB2 push rdi; retf 0004h0_2_00007FF65743CAB5
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65746C600 ExitProcess,OpenMutexA,ExitProcess,CreateMutexExA,ExitProcess,ReleaseMutex,CloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF65746C600
            Source: C:\Users\user\Desktop\markiz.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-65906
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574AB5B0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,0_2_00007FF6574AB5B0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574AB500 FindClose,FindFirstFileExW,GetLastError,0_2_00007FF6574AB500
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574773F0 GetLogicalDriveStringsW,_invalid_parameter_noinfo_noreturn,0_2_00007FF6574773F0
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657489038 VirtualQuery,GetSystemInfo,VirtualAlloc,VirtualProtect,0_2_00007FF657489038
            Source: C:\Users\user\Desktop\markiz.exeFile opened: D:\sources\migration\Jump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: D:\sources\migration\wtr\Jump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
            Source: markiz.exe, 00000000.00000003.2152488246.0000027B43E58000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000002.2361417714.0000027B43E58000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000002.2361417714.0000027B43DDD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
            Source: markiz.exe, 00000000.00000002.2361611375.0000027B43E8E000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2170835833.0000027B43E8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft-hyper-v-drivers-migration-replacement.mananP|
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
            Source: markiz.exe, 00000000.00000003.2152488246.0000027B43E58000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000002.2361417714.0000027B43E58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWB
            Source: markiz.exe, 00000000.00000003.2155028613.0000027B46A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
            Source: C:\Users\user\Desktop\markiz.exeAPI call chain: ExitProcess graph end nodegraph_0-65849
            Source: C:\Users\user\Desktop\markiz.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65747A430 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,_invalid_parameter_noinfo_noreturn,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,0_2_00007FF65747A430
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574AD804 GetLastError,IsDebuggerPresent,OutputDebugStringW,0_2_00007FF6574AD804
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574AD804 GetLastError,IsDebuggerPresent,OutputDebugStringW,0_2_00007FF6574AD804
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65742D570 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF65742D570
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657499EEC GetProcessHeap,0_2_00007FF657499EEC
            Source: C:\Users\user\Desktop\markiz.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657487F68 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF657487F68
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65749EC08 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF65749EC08
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65746B420 ShellExecuteW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF65746B420
            Source: C:\Users\user\Desktop\markiz.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00007FF65749964C
            Source: C:\Users\user\Desktop\markiz.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00007FF657499468
            Source: C:\Users\user\Desktop\markiz.exeCode function: GetLocaleInfoW,0_2_00007FF657499518
            Source: C:\Users\user\Desktop\markiz.exeCode function: GetLocaleInfoW,0_2_00007FF657499310
            Source: C:\Users\user\Desktop\markiz.exeCode function: GetLocaleInfoEx,FormatMessageA,0_2_00007FF6574AB170
            Source: C:\Users\user\Desktop\markiz.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00007FF6574990C8
            Source: C:\Users\user\Desktop\markiz.exeCode function: EnumSystemLocalesW,0_2_00007FF657498F60
            Source: C:\Users\user\Desktop\markiz.exeCode function: EnumSystemLocalesW,0_2_00007FF657499030
            Source: C:\Users\user\Desktop\markiz.exeCode function: GetLocaleInfoW,0_2_00007FF65748E020
            Source: C:\Users\user\Desktop\markiz.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,0_2_00007FF657498C04
            Source: C:\Users\user\Desktop\markiz.exeCode function: EnumSystemLocalesW,0_2_00007FF65748DAE0
            Source: C:\Users\user\Desktop\markiz.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation TimeZoneKeyNameJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF65749F908 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF65749F908
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF657476150 GetUserNameW,0_2_00007FF657476150
            Source: C:\Users\user\Desktop\markiz.exeCode function: 0_2_00007FF6574776A0 GetTimeZoneInformation,0_2_00007FF6574776A0

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: Process Memory Space: markiz.exe PID: 3688, type: MEMORYSTR
            Source: Yara matchFile source: markiz.exe, type: SAMPLE
            Source: Yara matchFile source: 0.0.markiz.exe.7ff6573f0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.markiz.exe.7ff6573f0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: Process Memory Space: markiz.exe PID: 3688, type: MEMORYSTR
            Source: markiz.exe, 00000000.00000002.2361417714.0000027B43DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Electrum\wallets
            Source: markiz.exe, 00000000.00000002.2361417714.0000027B43DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ElectronCash\wallets
            Source: markiz.exe, 00000000.00000003.2177803521.0000027B48AAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "software": "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",
            Source: markiz.exe, 00000000.00000002.2361417714.0000027B43DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Exodus\exodus.wallet
            Source: markiz.exe, 00000000.00000002.2361417714.0000027B43DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum\keystore
            Source: markiz.exe, 00000000.00000002.2361417714.0000027B43DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum\keystore
            Source: C:\Users\user\Desktop\markiz.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001Jump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOGJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENTJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOCKJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\markiz.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: Process Memory Space: markiz.exe PID: 3688, type: MEMORYSTR
            Source: Yara matchFile source: markiz.exe, type: SAMPLE
            Source: Yara matchFile source: 0.0.markiz.exe.7ff6573f0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.markiz.exe.7ff6573f0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: Process Memory Space: markiz.exe PID: 3688, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
            Native API
            1
            DLL Side-Loading
            1
            Exploitation for Privilege Escalation
            1
            Access Token Manipulation
            1
            OS Credential Dumping
            12
            System Time Discovery
            Remote Services1
            Screen Capture
            21
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Deobfuscate/Decode Files or Information
            LSASS Memory1
            Query Registry
            Remote Desktop Protocol1
            Email Collection
            1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            2
            Obfuscated Files or Information
            Security Account Manager31
            Security Software Discovery
            SMB/Windows Admin Shares1
            Archive Collected Data
            2
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            DLL Side-Loading
            NTDS2
            Process Discovery
            Distributed Component Object Model2
            Data from Local System
            2
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
            Account Discovery
            SSHKeylogging3
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
            System Owner/User Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
            System Network Configuration Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem3
            File and Directory Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow24
            System Information Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            markiz.exe66%ReversingLabsWin64.Trojan.MeduzaStealer
            markiz.exe81%VirustotalBrowse
            markiz.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            api.ipify.org
            104.26.13.205
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://api.ipify.org/false
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://ac.ecosia.org/autocomplete?q=markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153639176.0000027B45C24000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://api.ipify.org/bmarkiz.exe, 00000000.00000003.2152488246.0000027B43E3B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000002.2361417714.0000027B43E20000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://duckduckgo.com/chrome_newtabmarkiz.exe, 00000000.00000003.2153418967.0000027B46982000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153560696.0000027B46983000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://duckduckgo.com/ac/?q=markiz.exe, 00000000.00000003.2153418967.0000027B46982000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153560696.0000027B46983000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://www.google.com/images/branding/product/ico/googleg_lodp.icomarkiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153639176.0000027B45C24000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYtmarkiz.exe, 00000000.00000003.2160410744.0000027B46AE9000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgmarkiz.exe, 00000000.00000003.2160516068.0000027B46AB0000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2161154860.0000027B46AB1000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.markiz.exe, 00000000.00000003.2161154860.0000027B46AB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchmarkiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153639176.0000027B45C24000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYimarkiz.exe, 00000000.00000003.2161154860.0000027B46AB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3markiz.exe, 00000000.00000003.2160516068.0000027B46AB0000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2161154860.0000027B46AB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=markiz.exe, 00000000.00000003.2153418967.0000027B46982000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153560696.0000027B46983000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153639176.0000027B45C24000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://support.mozilla.orgmarkiz.exe, 00000000.00000003.2160516068.0000027B46A2D000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2160516068.0000027B46A35000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.ecosia.org/newtab/markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153639176.0000027B45C24000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://ns.microsoft.t/Regimarkiz.exe, 00000000.00000003.2360887292.0000027B45C70000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2151933457.0000027B45C61000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2360985704.0000027B45C74000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2360913678.0000027B45C70000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgmarkiz.exe, 00000000.00000003.2161154860.0000027B46AB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=markiz.exe, 00000000.00000003.2153560696.0000027B4699B000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2153639176.0000027B45C24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brmarkiz.exe, 00000000.00000003.2160410744.0000027B46AE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_markiz.exe, 00000000.00000003.2161154860.0000027B46AB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctamarkiz.exe, 00000000.00000003.2160516068.0000027B46AB0000.00000004.00000020.00020000.00000000.sdmp, markiz.exe, 00000000.00000003.2161154860.0000027B46AB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          104.26.13.205
                                                          api.ipify.orgUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          193.3.19.151
                                                          unknownDenmark
                                                          2107ARNES-NETAcademicandResearchNetworkofSloveniaSItrue
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1581172
                                                          Start date and time:2024-12-27 06:51:10 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 4m 50s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:5
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:markiz.exe
                                                          Detection:MAL
                                                          Classification:mal100.troj.spyw.winEXE@1/0@1/2
                                                          EGA Information:
                                                          • Successful, ratio: 100%
                                                          HCA Information:
                                                          • Successful, ratio: 97%
                                                          • Number of executed functions: 92
                                                          • Number of non-executed functions: 91
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .exe
                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                          • Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.175.87.197, 20.109.210.53
                                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          No simulations
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          104.26.13.205BiXS3FRoLe.exeGet hashmaliciousTrojanRansomBrowse
                                                          • api.ipify.org/
                                                          lEUy79aLAW.exeGet hashmaliciousTrojanRansomBrowse
                                                          • api.ipify.org/
                                                          Simple1.exeGet hashmaliciousUnknownBrowse
                                                          • api.ipify.org/
                                                          2b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                          • api.ipify.org/
                                                          file.exeGet hashmaliciousUnknownBrowse
                                                          • api.ipify.org/
                                                          file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                          • api.ipify.org/
                                                          file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                          • api.ipify.org/
                                                          file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                          • api.ipify.org/
                                                          Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                          • api.ipify.org/
                                                          file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                          • api.ipify.org/
                                                          193.3.19.151utkin.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                            iviewers.dllGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                              script.ps1Get hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                script.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                  duschno.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                    1Sj5F6P4nv.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                      5LEXIucyEP.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                        44qLDKzsfO.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                          gP5rh6fa0S.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                            urkOkB0BdX.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              api.ipify.orgutkin.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                              • 172.67.74.152
                                                                              https://www.canva.com/design/DAGaHpv1g1M/bVE7B2sT8b8T3P-e2xb64w/view?utm_content=DAGaHpv1g1M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h1ee3678e45Get hashmaliciousHTMLPhisherBrowse
                                                                              • 104.26.12.205
                                                                              https://mandrillapp.com/track/click/30363981/app.salesforceiq.com?p=eyJzIjoiQ21jNldfVTIxTkdJZi1NQzQ1SGE3SXJFTW1RIiwidiI6MSwicCI6IntcInVcIjozMDM2Mzk4MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2FwcC5zYWxlc2ZvcmNlaXEuY29tXFxcL3I_dD1BRndoWmYwNjV0QlFRSnRiMVFmd1A1dC0tMHZnQkowaF9lYklFcTVLRlhTWHFVWmFpNUo4RlFTd1dycTkzR1FPbEFuczlLREd2VzRJQ2Z2eGo4WjVDSkQxUTlXdDVvME5XNWMwY0tIaXpVQWJ1YnBhT2dtS2pjVkxkaDFZWE8ybklsdFRlb2VQZ2dVTCZ0YXJnZXQ9NjMxZjQyMGVlZDEzY2EzYmNmNzdjMzI0JnVybD1odHRwczpcXFwvXFxcL21haW4uZDNxczBuMG9xdjNnN28uYW1wbGlmeWFwcC5jb21cIixcImlkXCI6XCI5ZTdkODJiNWQ0NzA0YWVhYTQ1ZjkxY2Y0ZTFmNGRiMFwiLFwidXJsX2lkc1wiOltcImY5ODQ5NWVhMjMyYTgzNjg1ODUxN2Y4ZTRiOTVjZjg4MWZlODExNmJcIl19In0Get hashmaliciousUnknownBrowse
                                                                              • 104.26.12.205
                                                                              Ref#20203216.exeGet hashmaliciousAgentTeslaBrowse
                                                                              • 104.26.13.205
                                                                              tg.exeGet hashmaliciousBabadedaBrowse
                                                                              • 172.67.74.152
                                                                              tg.exeGet hashmaliciousBabadedaBrowse
                                                                              • 104.26.12.205
                                                                              setup.exeGet hashmaliciousBabadedaBrowse
                                                                              • 104.26.13.205
                                                                              QUOTATION#008792.exeGet hashmaliciousAgentTeslaBrowse
                                                                              • 104.26.13.205
                                                                              c9toH15OT0.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.12.205
                                                                              https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4aGet hashmaliciousHTMLPhisherBrowse
                                                                              • 172.67.74.152
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              ARNES-NETAcademicandResearchNetworkofSloveniaSIutkin.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                              • 193.3.19.151
                                                                              armv7l.elfGet hashmaliciousUnknownBrowse
                                                                              • 149.62.103.197
                                                                              iviewers.dllGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                              • 193.3.19.151
                                                                              script.ps1Get hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                              • 193.3.19.151
                                                                              script.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                              • 193.3.19.151
                                                                              https://img10.reactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpegGet hashmaliciousHTMLPhisherBrowse
                                                                              • 193.3.184.24
                                                                              bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                                              • 95.87.151.57
                                                                              duschno.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                              • 193.3.19.151
                                                                              jade.arm.elfGet hashmaliciousMiraiBrowse
                                                                              • 95.87.151.72
                                                                              https://u48551708.ct.sendgrid.net/ls/click?upn=u001.ztPEaTmy8WofhPYJ48HDSCunUq5pm5yTGRhe-2B0bVSngC8hMYiy6PgMy1xJOG8JJZaOsK-2FG9SE7UmhEzeQSXDmEf7Z3nlXZDH-2BW1HSMP6c8uYUvXDTaJRyLbPDV6bI3nnDyIlM0OJKevMwAF04rpfLmQEYS641NQTMU227kkOtBQgQK-2FNlHeN6DpPMLDgH6kuMS3X_2vbC1nrAFjePip8HYuHYOlkYXiy7Z-2FrO9MQN7lNoEgxRkovUJGAEvKvTFyRmFsa9AQlcDpFhpJzgHajMOC0yWTZOc2DdmxhrlyPvteyXbl8nlhAtf2p-2FHw4RnlZ8cxDY-2BWJeBsszGnsrXuNOI8LpL5ZYI3ad04OdxC8tHHA5tO-2Be1xS3Z9Z3VrOTM-2FT5ptoYnx5N-2FTYKQ13RZ-2FookVMhAtJ6OV43Zayd1qOmHGLwUI8-3DGet hashmaliciousPhisherBrowse
                                                                              • 193.3.19.55
                                                                              CLOUDFLARENETUSutkin.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                              • 172.67.74.152
                                                                              0Gs0WEGB1E.dllGet hashmaliciousUnknownBrowse
                                                                              • 104.21.22.88
                                                                              Bootstrapper.exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.80.1
                                                                              NewI Upd v1.1.0.exeGet hashmaliciousLummaCBrowse
                                                                              • 172.67.190.223
                                                                              setup.exeGet hashmaliciousLummaCBrowse
                                                                              • 172.67.197.192
                                                                              exlauncher-unpadded.exeGet hashmaliciousLummaCBrowse
                                                                              • 172.67.218.163
                                                                              http://kxyaiaqyijjz.comGet hashmaliciousUnknownBrowse
                                                                              • 1.1.1.1
                                                                              https://pdf-ezy.com/pdf-ez.exeGet hashmaliciousUnknownBrowse
                                                                              • 172.67.152.3
                                                                              b8ygJBG5cb.msiGet hashmaliciousUnknownBrowse
                                                                              • 172.67.194.29
                                                                              tBnELFfQoe.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                              • 104.21.49.159
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              37f463bf4616ecd445d4a1937da06e19utkin.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                              • 104.26.13.205
                                                                              script.ps1Get hashmaliciousVidarBrowse
                                                                              • 104.26.13.205
                                                                              libcurl.dllGet hashmaliciousMatanbuchusBrowse
                                                                              • 104.26.13.205
                                                                              b8ygJBG5cb.msiGet hashmaliciousUnknownBrowse
                                                                              • 104.26.13.205
                                                                              setup.msiGet hashmaliciousUnknownBrowse
                                                                              • 104.26.13.205
                                                                              installer.msiGet hashmaliciousUnknownBrowse
                                                                              • 104.26.13.205
                                                                              setup.msiGet hashmaliciousUnknownBrowse
                                                                              • 104.26.13.205
                                                                              setup.msiGet hashmaliciousUnknownBrowse
                                                                              • 104.26.13.205
                                                                              HVlonDQpuI.exeGet hashmaliciousVidarBrowse
                                                                              • 104.26.13.205
                                                                              00000.ps1Get hashmaliciousLummaCBrowse
                                                                              • 104.26.13.205
                                                                              No context
                                                                              No created / dropped files found
                                                                              File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                              Entropy (8bit):6.5194700162765065
                                                                              TrID:
                                                                              • Win64 Executable GUI (202006/5) 92.65%
                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                              File name:markiz.exe
                                                                              File size:1'292'800 bytes
                                                                              MD5:bee040fc0caf73ee0cb2e55d4c703f22
                                                                              SHA1:6bf7f1fa9dcf930190cabfba9abde2e7faab486f
                                                                              SHA256:940d413dd95bc28d5c724d814f2cd1ecca005d2cb58ed28788d9c07d962d829b
                                                                              SHA512:ec45afc4a8626dc813462a3c65b57a75f96233e9e66a0d9d60953fa2e29ec1a1c48c9ccf00f8f0e0ad3ff37e8c98c673c5b2309ff77475896ec57897d73551b2
                                                                              SSDEEP:24576:cgAMXnXkciEIMJQZo8Us9Mjemp5wx1wach0lhSMXl52T+d:93Xn0ciEIpVUs+egSx+ahp2TK
                                                                              TLSH:0E555B65195C03E9D8BE9138DEAB8A12F575380903B1E7EB1AD147921FE37E09E3E350
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.7./.d./.d./.d.W.e./.d.W.e./.d...e./.d...e./.d...e./.d...e./.d.W.e8/.d.W.e./.d.W.e./.d./.d...d.W.e./.d...e./.d..>d./.d...e./.
                                                                              Icon Hash:00928e8e8686b000
                                                                              Entrypoint:0x1400af220
                                                                              Entrypoint Section:.text
                                                                              Digitally signed:false
                                                                              Imagebase:0x140000000
                                                                              Subsystem:windows gui
                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                              Time Stamp:0x673B37C9 [Mon Nov 18 12:49:13 2024 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:
                                                                              OS Version Major:6
                                                                              OS Version Minor:0
                                                                              File Version Major:6
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:6
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:0095cfee1cdfcef936c4c086b6b4fe85
                                                                              Instruction
                                                                              dec eax
                                                                              sub esp, 28h
                                                                              call 00007FD1C4C13F04h
                                                                              dec eax
                                                                              add esp, 28h
                                                                              jmp 00007FD1C4C1369Fh
                                                                              int3
                                                                              int3
                                                                              dec eax
                                                                              sub esp, 28h
                                                                              dec ebp
                                                                              mov eax, dword ptr [ecx+38h]
                                                                              dec eax
                                                                              mov ecx, edx
                                                                              dec ecx
                                                                              mov edx, ecx
                                                                              call 00007FD1C4C13832h
                                                                              mov eax, 00000001h
                                                                              dec eax
                                                                              add esp, 28h
                                                                              ret
                                                                              int3
                                                                              int3
                                                                              int3
                                                                              inc eax
                                                                              push ebx
                                                                              inc ebp
                                                                              mov ebx, dword ptr [eax]
                                                                              dec eax
                                                                              mov ebx, edx
                                                                              inc ecx
                                                                              and ebx, FFFFFFF8h
                                                                              dec esp
                                                                              mov ecx, ecx
                                                                              inc ecx
                                                                              test byte ptr [eax], 00000004h
                                                                              dec esp
                                                                              mov edx, ecx
                                                                              je 00007FD1C4C13835h
                                                                              inc ecx
                                                                              mov eax, dword ptr [eax+08h]
                                                                              dec ebp
                                                                              arpl word ptr [eax+04h], dx
                                                                              neg eax
                                                                              dec esp
                                                                              add edx, ecx
                                                                              dec eax
                                                                              arpl ax, cx
                                                                              dec esp
                                                                              and edx, ecx
                                                                              dec ecx
                                                                              arpl bx, ax
                                                                              dec edx
                                                                              mov edx, dword ptr [eax+edx]
                                                                              dec eax
                                                                              mov eax, dword ptr [ebx+10h]
                                                                              mov ecx, dword ptr [eax+08h]
                                                                              dec eax
                                                                              mov eax, dword ptr [ebx+08h]
                                                                              test byte ptr [ecx+eax+03h], 0000000Fh
                                                                              je 00007FD1C4C1382Dh
                                                                              movzx eax, byte ptr [ecx+eax+03h]
                                                                              and eax, FFFFFFF0h
                                                                              dec esp
                                                                              add ecx, eax
                                                                              dec esp
                                                                              xor ecx, edx
                                                                              dec ecx
                                                                              mov ecx, ecx
                                                                              pop ebx
                                                                              jmp 00007FD1C4C12DD6h
                                                                              int3
                                                                              and dword ptr [00087639h], 00000000h
                                                                              ret
                                                                              dec eax
                                                                              mov dword ptr [esp+08h], ebx
                                                                              push ebp
                                                                              dec eax
                                                                              lea ebp, dword ptr [esp-000004C0h]
                                                                              dec eax
                                                                              sub esp, 000005C0h
                                                                              mov ebx, ecx
                                                                              mov ecx, 00000017h
                                                                              call dword ptr [0002600Eh]
                                                                              test eax, eax
                                                                              je 00007FD1C4C13826h
                                                                              mov ecx, ebx
                                                                              int 29h
                                                                              mov ecx, 00000003h
                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x12df680x140.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x13f0000x1e0.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1380000x6c18.pdata
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x1400000xd3c.reloc
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x1183d00x38.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x1185800x28.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1182900x140.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0xd50000x778.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x10000xd32900xd340002791cb7ba7e7627bc88a6fe8fe73e90False0.416954049556213zlib compressed data6.321953964908784IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                              .rdata0xd50000x5a8780x5aa005be222c8447034affdfd0fa2d06d6c0dFalse0.4009321120689655data6.307004936091381IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .data0x1300000x7ce40x5a006bc2f26b443764d2872d13f9d896878bFalse0.08211805555555556data4.536476287471787IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .pdata0x1380000x6c180x6e00c6eecc837e87b0c200a192a62ab8b009False0.4799715909090909data5.967062390694732IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .rsrc0x13f0000x1e00x2003bdf73d69c827b52e4eecca5ab7e253dFalse0.533203125data4.7176788329467545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .reloc0x1400000xd3c0xe0004965a7aa6d79975008713ed9311fed1False0.48604910714285715data5.341340137514453IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                              RT_MANIFEST0x13f0600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                              DLLImport
                                                                              WS2_32.dllclosesocket, inet_pton, WSAStartup, send, socket, connect, recv, WSACleanup, htons
                                                                              CRYPT32.dllCryptUnprotectData, CryptProtectData
                                                                              WININET.dllInternetOpenW, InternetCloseHandle, InternetReadFile, InternetQueryDataAvailable, HttpQueryInfoW, InternetOpenUrlA, InternetOpenA
                                                                              ntdll.dllNtQuerySystemInformation, RtlInitUnicodeString, LdrEnumerateLoadedModules, RtlAcquirePebLock, RtlReleasePebLock, NtQueryObject, NtAllocateVirtualMemory
                                                                              RstrtMgr.DLLRmGetList, RmStartSession, RmEndSession, RmRegisterResources
                                                                              bcrypt.dllBCryptCloseAlgorithmProvider, BCryptOpenAlgorithmProvider, BCryptDecrypt, BCryptDestroyKey, BCryptGenerateSymmetricKey, BCryptSetProperty
                                                                              KERNEL32.dllGetFileInformationByHandleEx, AreFileApisANSI, FindFirstFileW, FindNextFileW, FindClose, OpenProcess, CreateToolhelp32Snapshot, Process32NextW, LoadLibraryA, Process32FirstW, CloseHandle, GetSystemInfo, GetProcAddress, LocalFree, FreeLibrary, GetLastError, ExitProcess, MultiByteToWideChar, WideCharToMultiByte, VirtualAlloc, ReadFile, WriteFile, CreateFileW, GetFileSize, GetCurrentProcess, VirtualQuery, GetStdHandle, TerminateProcess, CreateMutexA, ReleaseMutex, OpenMutexA, GetModuleFileNameA, GetVolumeInformationW, GetGeoInfoA, HeapFree, EnterCriticalSection, GetModuleFileNameW, GetProcessId, LeaveCriticalSection, SetFilePointer, InitializeCriticalSectionEx, FreeEnvironmentStringsW, GetModuleHandleA, HeapSize, GetLogicalDriveStringsW, GetFinalPathNameByHandleA, GetTimeZoneInformation, lstrcatW, HeapReAlloc, HeapAlloc, GetComputerNameW, GetProcessHeap, GlobalMemoryStatusEx, GetModuleHandleW, lstrcpyW, GetEnvironmentStringsW, SetLastError, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetSystemTimeAsFileTime, VirtualProtect, GetFileSizeEx, SetFilePointerEx, GetCurrentThreadId, GetFileType, GetStartupInfoW, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, GetTempPathW, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, InitializeCriticalSectionAndSpinCount, LoadLibraryExW, GetDateFormatW, GetTimeFormatW, CompareStringW, LCMapStringW, GetLocaleInfoW, IsValidLocale, SetEndOfFile, EnumSystemLocalesW, ReadConsoleW, RaiseException, GetModuleHandleExW, SetStdHandle, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetStringTypeW, WriteConsoleW, OutputDebugStringW, SetEnvironmentVariableW, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, WakeAllConditionVariable, SleepConditionVariableSRW, QueryPerformanceCounter, InitializeSListHead, RtlUnwindEx, RtlUnwind, RtlPcToFileHeader, EncodePointer, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetFileAttributesExW, GetFileAttributesW, FindFirstFileExW, GetCurrentDirectoryW, GetNativeSystemInfo, LCMapStringEx, CompareStringEx, DecodePointer, DeleteCriticalSection, GetCommandLineA, GetCommandLineW, GetUserGeoID, GetUserDefaultLCID, GetLocaleInfoEx, FormatMessageA
                                                                              USER32.dllGetWindowRect, ReleaseDC, GetDesktopWindow, EnumDisplayDevicesW, GetSystemMetrics, GetDC
                                                                              GDI32.dllBitBlt, CreateCompatibleBitmap, SelectObject, CreateCompatibleDC, GetDeviceCaps, DeleteDC, GetObjectW, DeleteObject
                                                                              ADVAPI32.dllLookupPrivilegeValueW, AdjustTokenPrivileges, GetCurrentHwProfileW, RegCloseKey, RegGetValueA, RegQueryValueExA, RegOpenKeyExA, GetUserNameW, RegEnumKeyExA, RevertToSelf, ConvertSidToStringSidA, ImpersonateLoggedOnUser, OpenProcessToken, DuplicateTokenEx, GetTokenInformation, CredEnumerateA, CredFree
                                                                              SHELL32.dllSHGetKnownFolderPath, ShellExecuteW
                                                                              ole32.dllCoTaskMemFree, CoGetObject, CoCreateInstance, CoUninitialize, CoSetProxyBlanket, CoInitializeSecurity, CoInitializeEx
                                                                              OLEAUT32.dllSysStringByteLen, SysAllocStringByteLen, SysFreeString
                                                                              SHLWAPI.dll
                                                                              gdiplus.dllGdipGetImageEncodersSize, GdipFree, GdipDisposeImage, GdiplusShutdown, GdiplusStartup, GdipCloneImage, GdipAlloc, GdipCreateBitmapFromScan0, GdipCreateBitmapFromHBITMAP, GdipSaveImageToStream, GdipGetImageEncoders
                                                                              Language of compilation systemCountry where language is spokenMap
                                                                              EnglishUnited States
                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                              2024-12-27T06:52:07.770868+01002049441ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt1192.168.2.649707193.3.19.15115666TCP
                                                                              2024-12-27T06:52:07.770868+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.649707193.3.19.15115666TCP
                                                                              2024-12-27T06:52:07.770868+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.649707193.3.19.15115666TCP
                                                                              2024-12-27T06:52:07.890721+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.649707193.3.19.15115666TCP
                                                                              2024-12-27T06:52:07.890721+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.649707193.3.19.15115666TCP
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Dec 27, 2024 06:52:01.876081944 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:02.364177942 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:02.364306927 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:03.125684023 CET49708443192.168.2.6104.26.13.205
                                                                              Dec 27, 2024 06:52:03.125720024 CET44349708104.26.13.205192.168.2.6
                                                                              Dec 27, 2024 06:52:03.125807047 CET49708443192.168.2.6104.26.13.205
                                                                              Dec 27, 2024 06:52:03.164963961 CET49708443192.168.2.6104.26.13.205
                                                                              Dec 27, 2024 06:52:03.165010929 CET44349708104.26.13.205192.168.2.6
                                                                              Dec 27, 2024 06:52:04.427119970 CET44349708104.26.13.205192.168.2.6
                                                                              Dec 27, 2024 06:52:04.427370071 CET49708443192.168.2.6104.26.13.205
                                                                              Dec 27, 2024 06:52:04.503886938 CET49708443192.168.2.6104.26.13.205
                                                                              Dec 27, 2024 06:52:04.503911018 CET44349708104.26.13.205192.168.2.6
                                                                              Dec 27, 2024 06:52:04.504189014 CET44349708104.26.13.205192.168.2.6
                                                                              Dec 27, 2024 06:52:04.504247904 CET49708443192.168.2.6104.26.13.205
                                                                              Dec 27, 2024 06:52:04.505527973 CET49708443192.168.2.6104.26.13.205
                                                                              Dec 27, 2024 06:52:04.551330090 CET44349708104.26.13.205192.168.2.6
                                                                              Dec 27, 2024 06:52:04.875830889 CET44349708104.26.13.205192.168.2.6
                                                                              Dec 27, 2024 06:52:04.875889063 CET44349708104.26.13.205192.168.2.6
                                                                              Dec 27, 2024 06:52:04.875909090 CET49708443192.168.2.6104.26.13.205
                                                                              Dec 27, 2024 06:52:04.875940084 CET49708443192.168.2.6104.26.13.205
                                                                              Dec 27, 2024 06:52:04.876257896 CET49708443192.168.2.6104.26.13.205
                                                                              Dec 27, 2024 06:52:04.876280069 CET44349708104.26.13.205192.168.2.6
                                                                              Dec 27, 2024 06:52:07.770868063 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:07.890585899 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:07.890597105 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:07.890624046 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:07.890685081 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:07.890721083 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:07.890742064 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:07.890752077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:07.890795946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:07.890798092 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:07.890821934 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:07.890897036 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:07.890908003 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:07.890909910 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:07.891006947 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.010524988 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.010566950 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.010581017 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.010593891 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.010633945 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.010662079 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.010756969 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.010842085 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.011082888 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.011159897 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.130496025 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.130570889 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.130623102 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.130629063 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.130682945 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.130790949 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.130841017 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.130872011 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.130943060 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.131037951 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.131095886 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.131102085 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.131176949 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.131278038 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.131330967 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.131433964 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.131479979 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.131488085 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.131537914 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.131587982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.131622076 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.131655931 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.131691933 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.131750107 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.131781101 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.131827116 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.131836891 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.131889105 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.131895065 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.131942987 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.131988049 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.132019997 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.132052898 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.132066011 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.132107973 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.132139921 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.132154942 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.132186890 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.132236004 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.132267952 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.132322073 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.132359982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.132389069 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.132421970 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.132464886 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.250929117 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.250988007 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.250998020 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251085043 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251107931 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251120090 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.251168966 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.251179934 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.251182079 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251194000 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251266003 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.251527071 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251537085 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251545906 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251554966 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251564026 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251574993 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251588106 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.251594067 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251605034 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251616955 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.251657963 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.251688004 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251698017 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251754045 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.251754999 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251765966 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251822948 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.251847029 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251856089 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251929045 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.251930952 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251941919 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.251982927 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.278214931 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.278291941 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.278316021 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.278326035 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.278368950 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.278563976 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.278614044 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.278614044 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.278666973 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.278677940 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.278687954 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.278728008 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.278747082 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.278770924 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.278882027 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.278899908 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.278979063 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.278989077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279000044 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279032946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279073000 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.279092073 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279167891 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279184103 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.279191017 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279233932 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.279248953 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279309034 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279320955 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.279360056 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.279381990 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279395103 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279449940 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.279467106 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279478073 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279512882 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.279606104 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279652119 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.279654980 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279668093 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279731035 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279736042 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.279743910 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279768944 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.279802084 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.279830933 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279875994 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279877901 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.279915094 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279926062 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.279938936 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.279985905 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.280020952 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.280030966 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.280073881 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.280081034 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.280092001 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.280149937 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.280225039 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.280235052 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.280244112 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.280252934 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.280265093 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.280301094 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.280303955 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.280349970 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.280379057 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.280389071 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.280421972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.280427933 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.280467033 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.310162067 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.312724113 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.398399115 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.398411036 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.398453951 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.398463964 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.398471117 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.398514032 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.398534060 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.398544073 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.398613930 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.398624897 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.398633957 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.398663044 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.398698092 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.398732901 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.398745060 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.398787022 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.398801088 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.398859978 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.398880005 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.398909092 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.398919106 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.398926973 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.398967028 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.398998976 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399025917 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399066925 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399075031 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.399111032 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.399152040 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399163961 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399205923 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.399230003 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399241924 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399279118 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.399291992 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399338961 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.399374962 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399384975 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399405003 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399425983 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.399449110 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.399451017 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399503946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399513960 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.399521112 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399558067 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.399594069 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399630070 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399646997 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.399681091 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399691105 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399698019 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.399723053 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.399730921 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399776936 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399821997 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399825096 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.399857044 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399924994 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399935007 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.399934053 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.399987936 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.400022984 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400032997 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400063038 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400070906 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.400109053 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400158882 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.400188923 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400199890 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400223970 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400234938 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.400263071 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400299072 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400316954 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.400374889 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400391102 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400454998 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.400487900 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400500059 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400507927 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400532007 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.400592089 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.400604963 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400615931 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400619984 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.400671959 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.429513931 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.429523945 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.429595947 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.429605961 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.429605961 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.429637909 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.429656982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.429678917 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.429713011 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.429719925 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.429745913 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.429753065 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.429789066 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.434699059 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.434716940 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.434765100 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.434771061 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.434808969 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.434828043 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.434834957 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.434851885 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.434860945 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.434878111 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.434886932 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.434926033 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435024977 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.435127974 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435177088 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435187101 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435190916 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.435234070 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.435297966 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435307980 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435321093 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435331106 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435342073 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435357094 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.435375929 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.435383081 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435394049 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435415983 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435426950 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435446024 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.435471058 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.435493946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435523987 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435568094 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.435647964 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435658932 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435681105 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435692072 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435693979 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.435776949 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.435776949 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435790062 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435813904 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.435827971 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435828924 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.435879946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435882092 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.435945034 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.435955048 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436002970 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.436005116 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436016083 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436068058 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.436171055 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436180115 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436183929 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436187029 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436213017 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436222076 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436239004 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.436269999 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436271906 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.436279058 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436316013 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.436386108 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436395884 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436430931 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.436461926 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436471939 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436532021 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.436559916 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436572075 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436611891 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.436615944 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436640978 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436680079 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436686993 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.436731100 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436780930 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.436803102 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436861038 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436870098 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.436913967 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.437525988 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.438536882 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.517910957 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518017054 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518028975 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518039942 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518090010 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.518109083 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518173933 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518176079 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.518183947 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518260956 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.518275023 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518284082 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518332005 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518343925 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.518372059 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518423080 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.518460035 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518469095 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518531084 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518537045 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.518541098 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518584013 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.518610954 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518620968 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518667936 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518678904 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.518707037 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518748999 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518768072 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.518799067 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518852949 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.518888950 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518898964 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518930912 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.518961906 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.518975973 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519018888 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.519041061 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519129038 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519140959 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519172907 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519217014 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.519259930 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519269943 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519305944 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.519332886 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519344091 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519383907 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.519468069 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519476891 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519526958 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.519562960 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519572973 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519597054 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519608021 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.519640923 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519699097 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519715071 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.519751072 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519805908 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519823074 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519836903 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.519870043 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.519886017 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519897938 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.519958973 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.519978046 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520021915 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520066023 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520067930 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.520096064 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520131111 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520149946 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.520162106 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520198107 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.520250082 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520261049 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520289898 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.520332098 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520343065 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520427942 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.520440102 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520451069 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520486116 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.520505905 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520520926 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520530939 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520558119 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.520584106 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.520643950 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520653963 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520663023 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520701885 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.520735025 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520746946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520756960 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520766020 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520783901 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.520816088 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.520832062 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.520878077 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.549189091 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.549225092 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.549287081 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.549290895 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.549336910 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.549346924 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.549384117 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.549392939 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.549444914 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.549494028 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.549501896 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.549535990 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.549542904 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.549560070 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.549607038 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.554305077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.554358959 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.554378986 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.554395914 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.554408073 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.554414034 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.554441929 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.554461956 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.554477930 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.554490089 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.554546118 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.554562092 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.554598093 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.554656029 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.554672956 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.554733038 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.554757118 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.554765940 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.554794073 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.554805040 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.554919004 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.554930925 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.554960012 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.554995060 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.555010080 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555022001 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555071115 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.555099964 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555109978 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555141926 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.555223942 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555238962 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555248976 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555268049 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.555298090 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555299997 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.555341959 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.555356026 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555397987 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555401087 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.555460930 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555512905 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.555541992 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555567026 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555598974 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555617094 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.555671930 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.555692911 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555702925 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555740118 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.555804014 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555816889 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555839062 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555847883 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555864096 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.555888891 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.555917025 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.555927038 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556011915 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556021929 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556051970 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.556123018 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556132078 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556164026 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556164980 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.556175947 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556221008 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.556243896 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556284904 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.556299925 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556384087 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556392908 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556467056 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.556488991 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556498051 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556519032 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556526899 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556551933 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.556571960 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.556608915 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556617975 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556659937 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.556682110 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556727886 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556735992 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556791067 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556811094 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.556859016 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556863070 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.556869984 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556927919 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.556967974 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.556977987 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.557017088 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.557025909 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.557039022 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.557071924 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.557126999 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.557136059 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.557185888 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.557981968 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.558051109 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.637579918 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.637656927 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.637677908 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.637747049 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.637778044 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.637825966 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.637840033 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.637849092 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.637861967 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.637942076 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.637947083 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.637952089 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638010979 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.638052940 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638108015 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638113976 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.638118982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638128042 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638168097 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.638184071 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638194084 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638262033 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.638267040 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638281107 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638339996 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638341904 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.638354063 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638392925 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.638415098 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638525009 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638534069 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638549089 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638559103 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638576984 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.638597012 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.638607979 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.638607979 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638650894 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638664007 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.638684988 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638746977 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.638780117 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638791084 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638869047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638869047 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.638880014 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638947964 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.638983965 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.638993979 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639020920 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639043093 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.639075994 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639117002 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.639179945 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639190912 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639251947 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639254093 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.639285088 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639333963 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.639373064 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639389992 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639451981 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.639507055 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639518976 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639555931 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.639621019 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639631987 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639703989 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.639719963 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639729977 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639756918 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639767885 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.639897108 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639906883 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639926910 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639954090 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.639971972 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.639981031 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.639991045 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640064001 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640081882 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.640099049 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.640120029 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640181065 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.640203953 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640213013 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640275002 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.640280962 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640294075 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640347958 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.640363932 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640373945 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640449047 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.640460968 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640470982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640508890 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640530109 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.640551090 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640589952 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.640633106 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640642881 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640676022 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.640681982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640693903 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640738010 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.640768051 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640785933 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640836000 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.640877962 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640914917 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640964985 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.640966892 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.640995026 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.641058922 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.641061068 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.641067982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.641145945 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.641149044 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.641155958 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.641194105 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.641205072 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.641228914 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.641315937 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.668853045 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.668864012 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.668950081 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.668960094 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.668970108 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.668981075 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.668978930 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.669028997 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.669040918 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.669048071 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.669054031 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.669087887 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.669110060 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.669125080 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.669186115 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.669197083 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.669198036 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.669253111 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.669275045 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.672772884 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.673825026 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.673875093 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.673907042 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.673944950 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.673978090 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674007893 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.674021959 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674024105 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.674065113 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.674113989 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674125910 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674177885 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674199104 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674257040 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.674336910 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674355984 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674401999 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674426079 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.674429893 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674479008 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.674567938 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674577951 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674622059 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.674650908 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674681902 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674700975 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674841881 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674851894 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674875975 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.674911976 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674921036 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.674925089 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.674998999 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.675004959 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675015926 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675059080 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.675064087 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675076962 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675121069 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675122976 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.675137043 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675179958 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.675214052 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675225019 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675276041 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.675323963 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675334930 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675370932 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.675409079 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675419092 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675450087 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675474882 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675476074 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.675530910 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.675568104 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675616980 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675666094 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675700903 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.675746918 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675759077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675786972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675848961 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675856113 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.675875902 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675904989 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.675944090 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.675964117 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.675988913 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.676018953 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676040888 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676069021 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.676076889 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676143885 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676172018 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.676187992 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676196098 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.676263094 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676273108 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676331043 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.676332951 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676374912 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676386118 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676419973 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676430941 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.676474094 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.676480055 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676516056 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676538944 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.676561117 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676563025 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.676599979 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676605940 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.676685095 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676696062 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676747084 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.676788092 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676799059 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676851988 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.676867962 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676883936 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676934004 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.676965952 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.676979065 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.677025080 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.677036047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.677047014 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.677083969 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.677225113 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.677234888 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.677243948 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.677256107 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.677259922 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.677268982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.677289009 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.677305937 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.682524920 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.684750080 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.757402897 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.757415056 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.757426023 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.757554054 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.757672071 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.757692099 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.757704020 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.757725000 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.757735968 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.757749081 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.757750988 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.757767916 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.757771015 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.757787943 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.757827044 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.757838011 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.757843971 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.757888079 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.757908106 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.757919073 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.757997990 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.757999897 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758013010 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758061886 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.758106947 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758119106 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758177996 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.758194923 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758205891 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758261919 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.758296013 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758307934 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758357048 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758374929 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.758397102 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758434057 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758457899 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.758470058 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.758471012 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758510113 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758527040 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.758555889 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758610010 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.758658886 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758668900 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758711100 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.758752108 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758763075 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758791924 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758800983 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.758826017 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758908987 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.758919954 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.758929968 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759005070 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.759013891 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759033918 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759088993 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.759129047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759139061 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759182930 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759206057 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.759222031 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759265900 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.759310961 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759330988 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759380102 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759392977 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759428024 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.759459972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759493113 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759536982 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.759545088 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759607077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759676933 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759676933 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.759706020 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759738922 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759754896 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.759757042 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759773970 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.759804964 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.759856939 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759876013 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759922028 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.759968042 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.759979010 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760076046 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760087013 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760113001 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.760139942 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.760173082 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760184050 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760221958 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760241032 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760245085 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.760308981 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.760358095 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760368109 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760420084 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.760430098 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760442972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760482073 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.760560036 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760576010 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760601997 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760612011 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760632992 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.760665894 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.760699987 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760711908 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760742903 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760747910 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.760754108 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760822058 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.760854959 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760865927 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760904074 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.760953903 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.760965109 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.761008978 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.761013985 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.761025906 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.761082888 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.761122942 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.761132956 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.761167049 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.761168957 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.761178970 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.761219025 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.761230946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.761317015 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.761327982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.761374950 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.761408091 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.761425972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.761434078 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.761464119 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.761476040 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.761485100 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.761496067 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.761547089 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.788515091 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.788527012 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.788609028 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.788620949 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.788615942 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.788688898 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.788717985 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.788727999 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.788759947 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.788784027 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.788855076 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.788896084 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.789012909 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.789022923 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.789052010 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.789108038 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.789129019 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.789164066 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.789165020 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.789247036 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.792218924 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.792279005 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.794907093 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.794926882 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.794982910 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.795022964 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.795033932 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.795059919 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.795073986 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.795103073 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.795144081 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.795218945 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.795228958 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.795248032 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.795258045 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.795273066 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.795289993 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.795327902 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.795366049 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.795377970 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.795411110 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.795454025 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.795475006 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.795519114 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.795555115 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.795567989 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.795614004 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.795644045 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.796700954 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.798839092 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.798882961 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.798904896 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.798913956 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.798935890 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.799096107 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.799146891 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.799195051 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.799226999 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.799263954 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.799917936 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.799928904 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.799973965 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.800195932 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.800206900 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.800241947 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.800273895 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.800745010 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.801232100 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.801243067 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.801279068 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.801584959 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.801616907 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.801668882 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.801707029 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.801717997 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.801752090 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.801753998 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.801768064 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.801805973 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.801884890 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.801896095 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.801904917 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.801918030 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.801928043 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.801948071 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.801963091 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.801980972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.801997900 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802037001 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.802069902 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802082062 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802117109 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.802181959 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802196980 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802246094 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.802248001 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802261114 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802297115 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.802325964 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802337885 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802365065 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802385092 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.802412987 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802413940 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.802448988 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802488089 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.802504063 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802520990 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802532911 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802565098 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.802611113 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802622080 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802656889 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.802674055 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802690983 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802730083 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.802736044 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802782059 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802793026 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.802822113 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.802834034 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802845001 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802881956 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802882910 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.802911997 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.802951097 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.803000927 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803011894 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803057909 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.803070068 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803081036 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803114891 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.803157091 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803169966 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803212881 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.803252935 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803263903 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803306103 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803306103 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.803323984 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803354979 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803368092 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.803385973 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.803406954 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803519964 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803533077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803563118 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.803584099 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803589106 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.803596020 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803633928 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803639889 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.803658962 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803675890 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.803699970 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.803735018 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803745985 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.803787947 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.803800106 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.804191113 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.804238081 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.877244949 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.877341032 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.877396107 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.877433062 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.877484083 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.877500057 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.877535105 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.877543926 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.877568960 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.877644062 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.877715111 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.877768040 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.877902985 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.877954006 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.878005981 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.878230095 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.878371954 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.878423929 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.878494024 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.878613949 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.878660917 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.878739119 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.878854990 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.878916979 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.878961086 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.879057884 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.879108906 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.879153013 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.879306078 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.879364967 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.879409075 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.879456043 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.879501104 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.879615068 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.879718065 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.879771948 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.879828930 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.879960060 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.880007982 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.880043983 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.880162954 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.880211115 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.880317926 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.880417109 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.880461931 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.880557060 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.880661964 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.880707026 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.880758047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.880917072 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.880964994 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.881021976 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.881104946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.881154060 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.881197929 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.881329060 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.881383896 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.881433010 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.881464958 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.881508112 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.881567955 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.881665945 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.881716013 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.881771088 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.881870031 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.881926060 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.882025003 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.882106066 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.882163048 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.882185936 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.882293940 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.882344961 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.882400036 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.882446051 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.882491112 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.882601023 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.882647038 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.882659912 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.882745981 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.882802963 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.882863998 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.882956982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.883004904 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.908615112 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.908668995 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.908720016 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.908725977 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.908782959 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.908791065 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.908822060 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.908936977 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.908994913 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.909019947 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.911746025 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.911803007 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.914515972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.914567947 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.914585114 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.914621115 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.914628029 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.914659023 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.914736032 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.914777040 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.914875984 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.914916039 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.914947033 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.914987087 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.915024996 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.915086985 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.915132046 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.915168047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.916172028 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.916229963 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.918570042 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.918587923 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.918658972 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.918749094 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.919531107 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.919585943 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.919703007 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.920241117 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.920298100 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.920881987 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.921264887 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.921318054 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.921320915 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.921360016 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.921405077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.921516895 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.921555042 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.921561003 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.921596050 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.921617985 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.921679974 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.921727896 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.921785116 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.921911955 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.921969891 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.922024012 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.922164917 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.922214985 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.922265053 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.922343016 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.922389984 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.922436953 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.922524929 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.922569990 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.922637939 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.922710896 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.922775030 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.922821999 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.922899008 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.922945976 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.922983885 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.923131943 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.923178911 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.923190117 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.923250914 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.923296928 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.923377991 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.923396111 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.923439026 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.923453093 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.923482895 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.923630953 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.923686981 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.923732996 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.923774004 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.923856020 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.923903942 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.923919916 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.924010038 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.924020052 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.924069881 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.997097969 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.997226954 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.997236967 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.997309923 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.997313976 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.997365952 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.997407913 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.997417927 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.997461081 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.997514009 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.997600079 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.997651100 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.997951984 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.998008013 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.998039961 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.998159885 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.998210907 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.998219013 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.998265028 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.998430967 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.998472929 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.998548985 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.998559952 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.998599052 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.998632908 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.998661995 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.998681068 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.998703957 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.998867035 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.998910904 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.998945951 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.998982906 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.998990059 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.999015093 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.999025106 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.999066114 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.999278069 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.999327898 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.999366045 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.999394894 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.999422073 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.999445915 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.999557018 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.999629974 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.999711990 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.999752045 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.999793053 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.999840021 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.999870062 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.999913931 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:08.999938011 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:08.999980927 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.000029087 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.000066996 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.000118017 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.000257969 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.000299931 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.000319958 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.000473022 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.000519037 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.000616074 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.000627995 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.000677109 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.000821114 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.000921011 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.000931025 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.000979900 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.001039982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.001070023 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.001111031 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.001207113 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.001251936 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.001296043 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.001302004 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.001446962 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.001476049 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.001487017 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.001521111 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.001729012 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.001782894 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.001827002 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.001862049 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.001879930 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.001924992 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.002012014 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.002063036 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.002104044 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.002151966 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.002178907 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.002219915 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.002334118 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.002435923 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.002479076 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.002484083 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.002509117 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.002559900 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.028206110 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.028268099 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.028353930 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.028392076 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.028455973 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.028466940 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.028511047 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.028511047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.028562069 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.028563976 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.028605938 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.028616905 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.028692007 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.031270981 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.031289101 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.031327009 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.031362057 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.034003019 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.034153938 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.034204006 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.034220934 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.034235954 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.034245968 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.034281015 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.034420013 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.034471035 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.034584999 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.034651995 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.034684896 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.034773111 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.035754919 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.035821915 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.035830975 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.035871983 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.038167000 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.038233995 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.038296938 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.038340092 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.039104939 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.039163113 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.039203882 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.039254904 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.039769888 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.039822102 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.039892912 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.039942980 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.039997101 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.040955067 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.041012049 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.041091919 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.041135073 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.041172028 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.041214943 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.041258097 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.041306973 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.041413069 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.041557074 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.041558027 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.041637897 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.041673899 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.041691065 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.041721106 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.041771889 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.041827917 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.041874886 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.041944981 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.041982889 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.042095900 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.042136908 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.042233944 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.042366982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.042426109 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.042481899 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.042556047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.042598963 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.042695999 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.042794943 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.042843103 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.042912006 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.042995930 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.043044090 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.043085098 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.043123960 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.043159008 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.043288946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.043335915 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.043385029 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.043498039 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.043540955 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.043597937 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.043740034 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.043788910 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.043853998 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.043921947 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.043967009 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.044017076 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.044133902 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.044179916 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.044213057 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.044266939 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.044315100 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.044352055 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.044435978 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.044481039 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.044522047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.044539928 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.044586897 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.044625998 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.044687986 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.044702053 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.046356916 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.117067099 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117115974 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117173910 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117229939 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117296934 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117332935 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.117386103 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.117393017 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117419958 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117440939 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.117463112 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.117465019 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117506027 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.117553949 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117578983 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117598057 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.117624044 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.117640972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117681026 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.117752075 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117794991 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.117810011 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117849112 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.117882013 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117923021 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.117928982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117966890 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.117970943 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.118006945 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.118144989 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.118221998 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.118273973 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.118300915 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.118340969 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.118355989 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.118360043 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.118380070 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.118396997 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.118489027 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.118530035 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.118561983 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.118602991 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.118710995 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.118751049 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.118752003 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.118794918 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.118890047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.118932962 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.119026899 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.119066954 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.119098902 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.119141102 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.119245052 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.119287968 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.119333029 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.119373083 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.119380951 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.119421959 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.119467974 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.119508028 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.119519949 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.119573116 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.119600058 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.119638920 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.119682074 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.119725943 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.119797945 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.119837999 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.119901896 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.119941950 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.120033026 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.120071888 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.120136023 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.120176077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.120186090 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.120217085 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.120265961 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.120306969 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.120522022 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.120564938 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.120588064 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.120630980 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.120657921 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.120699883 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.120726109 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.120767117 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.120816946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.120857000 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.120876074 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.120919943 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.120942116 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.120985985 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.121027946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.121068001 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.121083021 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.121123075 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.121164083 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.121203899 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.121205091 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.121247053 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.121340990 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.121381044 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.121424913 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.121465921 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.121483088 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.121524096 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.121534109 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.121582031 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.122262001 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.122333050 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.147891998 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.147948980 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.147974968 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.148031950 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.148036957 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.148082018 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.148108959 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.148121119 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.148149014 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.148171902 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.148271084 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.148309946 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.148350954 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.148391962 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.150800943 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.150829077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.150845051 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.150871038 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.151030064 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.151067972 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.153728962 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.153776884 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.153832912 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.153873920 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.153924942 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.153954983 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.153970957 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.153990984 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.154097080 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.154108047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.154144049 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.154146910 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.154187918 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.154356003 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.154396057 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.154411077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.154445887 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.154452085 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.154481888 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.155224085 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.155271053 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.155433893 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.155474901 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.157690048 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.157737017 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.157855034 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.157882929 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.157900095 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.157922029 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.158723116 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.158775091 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.158951998 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.159006119 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.159297943 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.159341097 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.159483910 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.159527063 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.159621000 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.159667015 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.160459995 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.160509109 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.160698891 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.160743952 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.160792112 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.160835028 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.160908937 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.160950899 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.161122084 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.161133051 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.161175013 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.161226988 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.161267042 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.161279917 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.161323071 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.161350012 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.161390066 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.161412954 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.161452055 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.161530018 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.161571980 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.161643028 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.161684990 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.161854029 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.161904097 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.162012100 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.162053108 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.162126064 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.162164927 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.162182093 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.162223101 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.162247896 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.162288904 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.162364960 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.162406921 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.162444115 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.162487984 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.162643909 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.162686110 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.162688971 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.162734985 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.162772894 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.162816048 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.162863970 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.162909985 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.162914038 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.162955046 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.163152933 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.163202047 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.163296938 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.163341999 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.163409948 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.163450956 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.163475990 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.163516998 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.163536072 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.163573027 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.163691998 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.163733959 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.163784027 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.163820982 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.163882971 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.163923979 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.163997889 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.164036036 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.164064884 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.164113045 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.164170027 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.164206028 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.164251089 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.164289951 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.164313078 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.164347887 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.164352894 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.164387941 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.164426088 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.164464951 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.165914059 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.165956974 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.208844900 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.208985090 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.237015009 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.237071991 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.237169027 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.237185955 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.237209082 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.237225056 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.237333059 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.237371922 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.237538099 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.237577915 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.237627983 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.237672091 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.237834930 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.237883091 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.237890005 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.237930059 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.237997055 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.238034010 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.238136053 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.238176107 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.238506079 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.238557100 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.238565922 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.238595963 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.238646030 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.238687038 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.238732100 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.238775015 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.238929987 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.238967896 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.239001989 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.239037037 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.239161968 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.239202023 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.239260912 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.239295959 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.239372969 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.239409924 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.239490986 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.239526033 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.239588022 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.239619970 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.239967108 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.239984989 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.240022898 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.240114927 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.240161896 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.240242004 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.240279913 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.240365982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.240401983 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.240502119 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.240547895 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.240598917 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.240638971 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.240761995 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.240804911 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.240869999 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.240909100 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.240987062 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.241024017 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.241147041 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.241185904 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.241221905 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.241266966 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.241338015 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.241377115 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.241447926 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.241483927 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.241549969 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.241589069 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.241614103 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.241655111 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.241728067 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.241765976 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.241841078 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.241875887 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.241967916 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.242012024 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.242096901 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.242144108 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.242207050 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.242247105 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.242454052 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.242506027 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.242527008 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.242562056 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.242633104 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.242680073 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.242744923 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.242789030 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.242845058 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.242881060 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.242913008 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.242950916 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.242991924 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.243026018 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.243144035 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.243182898 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.243262053 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.243299961 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.243351936 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.243393898 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.243462086 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.243513107 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.243542910 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.243580103 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.243659019 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.243700981 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.243760109 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.243794918 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.243832111 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.243871927 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.243918896 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.243953943 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.244029999 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.244072914 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.244236946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.244246960 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.244287968 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.244332075 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.244370937 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.244409084 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.244448900 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.267608881 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.267669916 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.267705917 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.267715931 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.267744064 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.267772913 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.267937899 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.267949104 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.267977953 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.267997026 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.268002987 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.268058062 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.270375967 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.270425081 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.270431995 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.270481110 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.270576954 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.270616055 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.273471117 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.273480892 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.273521900 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.273526907 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.273564100 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.273585081 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.273622990 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.273688078 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.273722887 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.273736000 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.273772955 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.273817062 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.273854971 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.273936987 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.273956060 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.273977995 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.273999929 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.274010897 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.274048090 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.274727106 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.274772882 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.275017023 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.275058985 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.277188063 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.277232885 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.277374983 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.277416945 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.277451992 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.277489901 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.278223991 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.278275013 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.278278112 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.278312922 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.278620958 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.278670073 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.278976917 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.279026985 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.279200077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.279244900 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.279985905 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.280041933 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.280042887 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.280088902 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.280236959 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.280276060 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.280312061 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.280349970 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.280477047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.280514956 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.280822039 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.280863047 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.280864000 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.280877113 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.280900002 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.280925035 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.282099009 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.282202959 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.282231092 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.282272100 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.285285950 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.285418034 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.285564899 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.285605907 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.356589079 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.356647015 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.356827021 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.356870890 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.356923103 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.356961012 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.357000113 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.357043028 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.357043028 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.357095003 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.357146978 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.357188940 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.357213020 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.357264996 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.357388973 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.357429028 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.357522964 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.357561111 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.357666016 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.357675076 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.357714891 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.357948065 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.357990026 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.358196020 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.358238935 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.358251095 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.358294010 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.358370066 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.358417034 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.358448982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.358488083 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.358488083 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.358531952 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.358640909 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.358669043 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.358689070 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.358707905 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.358726978 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.358769894 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.358802080 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.358839035 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.358983994 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.359025955 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.359062910 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.359102964 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.359111071 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.359138966 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.359257936 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.359266996 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.359303951 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.359307051 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.359352112 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.359603882 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.359659910 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.359786987 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.359798908 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.359824896 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.359848976 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.359882116 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.359905005 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.359922886 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.359942913 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.360006094 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.360047102 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.360100031 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.360140085 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.360152960 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.360196114 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.360234976 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.360270977 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.360297918 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.360337019 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.360375881 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.360413074 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.360548019 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.360590935 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.360599041 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.360640049 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.360724926 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.360768080 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.360841990 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.360887051 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.360949993 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.360977888 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.361004114 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.361021996 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.361095905 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.361136913 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.361219883 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.361265898 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.361320019 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.361361980 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.361474991 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.361484051 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.361495018 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.361532927 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.361552000 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.361609936 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.361653090 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.361715078 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.361762047 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.362046957 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.362128019 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.362145901 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.362190008 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.362343073 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.362353086 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.362385988 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.362391949 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.362426043 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.362442017 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.362483978 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.362543106 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.362579107 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.362612009 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.362659931 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.362699032 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.362709045 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.362735987 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.362752914 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.362840891 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.362879038 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.362884998 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.362915039 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.362962008 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.363003969 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.363032103 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.363078117 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.363267899 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.363276005 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.363286018 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.363322973 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.363348007 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.363390923 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.363430977 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.363435030 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.363472939 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.363598108 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.363640070 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.363643885 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.363677979 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.363831043 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.363874912 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.363876104 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.363907099 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.363914967 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.363940001 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.364017963 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.364059925 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.364176035 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.364224911 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.387262106 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.387271881 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.387321949 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.387365103 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.387411118 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.387505054 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.387550116 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.387557983 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.387602091 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.387656927 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.387697935 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.387744904 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.387784004 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.387847900 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.387887955 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.389842033 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.389893055 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.390144110 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.390155077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.390182972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.390187979 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.390207052 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.390227079 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.392997026 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.393054962 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.393059969 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.393100023 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.393275976 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.393285990 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.393295050 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.393306971 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.393318892 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.393346071 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.393354893 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.393357992 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.393394947 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.393397093 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.393430948 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.393465042 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.393506050 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.393663883 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.393702984 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.393709898 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.393747091 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.394352913 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.394402981 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.394484997 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.394526958 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.394546032 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.394593000 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.396800041 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.396866083 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.396980047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.396991014 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.397015095 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.397042990 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.397758007 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.397802114 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.398055077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.398103952 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.398196936 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.398236036 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.398463964 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.398503065 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.398678064 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.398716927 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.399591923 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.399642944 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.399661064 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.399693966 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.399705887 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.399729013 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.399844885 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.399889946 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.399909973 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.399951935 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.399962902 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.400001049 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.400399923 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.400446892 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.400448084 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.400501013 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.400527000 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.400568962 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.401813984 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.401863098 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.401905060 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.401937008 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.401946068 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.401976109 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.402184010 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.402194977 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.402204037 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.402213097 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.402225018 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.402234077 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.402257919 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.402276039 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.402297974 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.402299881 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.402323961 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.402343035 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.402354002 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.402394056 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.402395010 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.402436018 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.402481079 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.402523041 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.402525902 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.402560949 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.402586937 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.402633905 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416054964 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416101933 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416105032 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416112900 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416141987 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416157961 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416177988 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416219950 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416229963 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416239977 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416274071 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416290998 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416292906 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416331053 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416357994 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416399956 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416404009 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416419983 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416449070 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416465044 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416491032 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416507959 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416563034 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416595936 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416609049 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416661024 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416666031 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416683912 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416717052 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416742086 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416754961 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.416953087 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416966915 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416975975 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.416996002 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.417002916 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.417015076 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.417026043 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.417047024 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.417059898 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.417124987 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.417136908 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.417145967 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.417181969 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.417190075 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.727730989 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.947648048 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.947746992 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950015068 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950025082 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950095892 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950109959 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950120926 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950133085 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950155020 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950165033 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950176001 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950212002 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950213909 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950272083 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950280905 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950326920 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950335979 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950377941 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950393915 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950442076 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950454950 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950495005 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950495005 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950531960 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950534105 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950582027 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950644970 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950663090 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950671911 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950687885 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950716972 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950746059 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950783014 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950784922 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950824976 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950855017 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950892925 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.950917006 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.950953007 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.951035976 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951046944 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951086998 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.951114893 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951127052 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951143980 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951164007 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.951179981 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.951236963 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951265097 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951282978 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.951304913 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.951421976 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951464891 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951464891 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.951505899 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.951581955 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951622963 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.951627016 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951643944 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951666117 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.951683044 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.951724052 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951762915 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.951782942 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951823950 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.951837063 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951883078 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.951914072 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.951952934 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952002048 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952042103 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952107906 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952152967 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952155113 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952198029 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952265024 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952301979 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952305079 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952312946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952357054 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952452898 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952464104 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952471972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952482939 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952507019 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952528954 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952552080 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952579021 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952594042 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952608109 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952637911 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952682972 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952709913 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952754974 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952775002 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952814102 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952822924 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952853918 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952869892 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952891111 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952904940 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952944040 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.952944040 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952982903 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.952999115 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953037977 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953058004 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953099966 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953114033 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953155994 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953171968 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953205109 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953212023 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953253031 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953330040 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953340054 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953356028 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953373909 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953397036 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953435898 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953478098 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953481913 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953495026 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953522921 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953542948 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953584909 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953622103 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953624964 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953665972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953671932 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953712940 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953715086 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953759909 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953790903 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953829050 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953839064 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953875065 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.953881979 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.953924894 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.954330921 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.954341888 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.954427958 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.954457998 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.954495907 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.954518080 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.954534054 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.954539061 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.954581976 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.954596043 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.954606056 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.954644918 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.954716921 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.954727888 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.954735994 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.954767942 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.954781055 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.954816103 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.954917908 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.954933882 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.954943895 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.954963923 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.954981089 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.954989910 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.954999924 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.955044031 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.955107927 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.955142021 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.955153942 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.955187082 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.955209017 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.955257893 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.955260038 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.955307007 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.955317974 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.955358028 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.955363035 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.955401897 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.955403090 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.955450058 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.955460072 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.955507994 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.955543041 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.955590010 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.955643892 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.955681086 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.955713034 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.955770969 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.955811024 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.955852985 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.955905914 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.955949068 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956013918 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956054926 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956130028 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956171036 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956187010 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956229925 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956264019 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956305981 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956329107 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956372976 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956374884 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956427097 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956434965 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956474066 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956475973 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956516027 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956533909 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956579924 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956592083 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956631899 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956633091 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956662893 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956672907 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956718922 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956732035 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956777096 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956810951 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956820965 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956861973 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956868887 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956908941 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956933975 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.956974983 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.956979036 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.957020044 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.957052946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.957082033 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.957096100 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.957118988 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.957128048 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.957165956 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.957170963 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.957215071 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.957240105 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.957273960 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.957282066 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.957312107 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.957314014 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.957355022 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.957384109 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.957423925 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.957546949 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.957590103 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.957591057 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.957629919 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.957699060 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.957741022 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.957811117 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.957858086 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.957882881 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.957922935 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.958039999 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.958050013 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.958086014 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.958162069 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.958203077 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.958211899 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.958252907 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.958288908 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.958328009 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.958436012 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.958482981 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.962688923 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.962747097 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.962836027 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.962846041 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.962853909 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.962878942 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.962903976 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.962968111 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.962980032 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.963006973 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.963023901 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.963073015 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.963118076 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.963135958 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.963145971 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.963162899 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.963174105 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.963298082 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.963337898 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.963382959 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.963419914 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.963429928 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.963469982 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.963474989 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.963512897 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.964606047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.964647055 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.964680910 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.964715004 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.964752913 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.964790106 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.964833021 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.964868069 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.966687918 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.966730118 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.966737986 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.966768980 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.966773033 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.966800928 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.966814041 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.966840982 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.967010975 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.967048883 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.967245102 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.967287064 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.967323065 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.967364073 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.967365980 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.967405081 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.967483997 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:09.967530012 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:09.978038073 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.067358971 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.067512035 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.067517042 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.067589998 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.069597006 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.069698095 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.069861889 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.069871902 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.069916964 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.070058107 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.070070028 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.070111990 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.070187092 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.070223093 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.070236921 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.070313931 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.070383072 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.070422888 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.070427895 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.070487022 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.070538044 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.070565939 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.070600986 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.070636034 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.070683956 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.070699930 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.070749044 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.070775986 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.070816994 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.070911884 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.070954084 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.070990086 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.071054935 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.071095943 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.071135044 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.071161985 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.071201086 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.071261883 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.071322918 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.071405888 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.071446896 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.071660042 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.071702957 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.071810007 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.071851969 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.071918011 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.071959972 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.072144032 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.072185040 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.072221994 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.072268009 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.072340965 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.072381020 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.072437048 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.072479010 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.072519064 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.072557926 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.072633982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.072644949 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.072689056 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.072722912 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.072766066 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.072865009 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.072911024 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.072999954 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073040009 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.073092937 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073102951 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073137999 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.073162079 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073203087 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.073227882 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073268890 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.073347092 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073384047 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.073394060 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073436022 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.073554993 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073565006 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073573112 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073602915 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073605061 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.073647022 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.073667049 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073707104 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073709011 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.073754072 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.073767900 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073807001 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.073843002 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073883057 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.073910952 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.073952913 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.074019909 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.074064970 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.074130058 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.074172974 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.074184895 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.074225903 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.074232101 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.074271917 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.074393988 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.074404001 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.074440956 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.074578047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.074631929 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.074645042 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.074682951 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.074744940 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.074754953 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.074790955 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.075032949 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.075073957 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.075088978 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.075098038 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.075126886 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.075141907 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.075771093 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.075782061 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.075860977 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.075917006 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.075933933 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.075958014 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.075970888 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.076030016 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.076076984 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.076117039 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.076157093 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.076205969 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.076245070 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.076318979 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.076359034 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.076400042 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.076440096 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.076476097 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.076518059 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.076589108 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.076615095 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.076633930 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.076653004 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.076813936 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.076823950 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.076863050 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.076869011 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.076906919 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.076977968 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077018023 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077018976 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.077058077 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.077136993 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077177048 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.077205896 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077250004 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077291012 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077296972 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.077332020 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.077388048 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077425003 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077435970 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.077449083 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077461958 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.077488899 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.077533007 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077573061 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.077702045 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077712059 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077722073 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077747107 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.077764988 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.077785015 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077826977 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.077832937 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077873945 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.077924967 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.077972889 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.077987909 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078052998 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.078062057 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078099012 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078104973 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.078138113 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.078141928 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078177929 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.078217983 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078258991 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.078263044 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078304052 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.078345060 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078361988 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078412056 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078442097 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.078461885 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.078556061 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078566074 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078574896 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078607082 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.078608990 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078638077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078654051 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.078675032 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.078680992 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078718901 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.078831911 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078841925 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078881025 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.078887939 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078900099 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078927040 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.078943968 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.078957081 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.078998089 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.079022884 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.079066038 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.079109907 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.079149008 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.079176903 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.079219103 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.079256058 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.079297066 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.079305887 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.079349995 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.079451084 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.079461098 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.079498053 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.079500914 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.079539061 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.079596043 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.079607010 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.079641104 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.079669952 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.079679966 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.079719067 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.079732895 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.079773903 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.079891920 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.079931974 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.079938889 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.079977989 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.080025911 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.080064058 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.080075979 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.080096006 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.080115080 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.080132961 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.080163002 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.080203056 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.080353975 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.080364943 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.080373049 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.080385923 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.080403090 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.080421925 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.080430984 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.082233906 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.082351923 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.082673073 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.082720041 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.082879066 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.082923889 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.082967997 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.083010912 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.083095074 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.083108902 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.083148003 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.083209038 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.083254099 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.083255053 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.083292007 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.083409071 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.083424091 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.083451033 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.083471060 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.084287882 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.084336996 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.084589005 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.084630966 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.084635973 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.084673882 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.084846973 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.084888935 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.086363077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.086414099 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.086446047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.086487055 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.086522102 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.086533070 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.086565971 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.086585999 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.086596012 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.086641073 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.086986065 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.087029934 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.087251902 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.087310076 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.187393904 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.187452078 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.189212084 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.189295053 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.189399958 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.189444065 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.189625978 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.189636946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.189671040 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.189677954 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.189732075 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.189831972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.189842939 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.189878941 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.189893961 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.189987898 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.189999104 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.190028906 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.190190077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.190200090 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.190231085 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.190232992 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.190288067 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.190300941 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.190356970 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.190361977 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.190368891 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.190406084 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.190555096 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.190566063 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.190589905 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.190593958 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.190601110 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.190627098 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.190650940 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.190684080 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.190694094 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.190721989 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.190727949 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.190767050 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.190784931 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.190851927 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.201045036 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201057911 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201066971 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201086044 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201095104 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201103926 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.201107025 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201123953 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.201126099 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201149940 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.201179028 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201189041 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201194048 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.201225042 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201227903 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.201258898 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201272964 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.201313019 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201320887 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.201322079 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201358080 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.201365948 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201387882 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201411009 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.201433897 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.201497078 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201508045 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201519012 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201544046 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.201591015 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.201687098 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201698065 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201708078 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201718092 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201729059 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201739073 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201744080 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.201750040 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.201762915 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.201791048 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.203948021 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.203967094 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204018116 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204018116 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204036951 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204071045 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204087019 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204121113 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204160929 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204196930 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204206944 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204235077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204235077 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204246044 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204282045 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204328060 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204338074 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204375982 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204437971 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204473019 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204483986 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204519987 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204520941 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204540014 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204566956 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204567909 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204610109 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204617977 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204668045 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204691887 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204701900 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204724073 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204730988 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204735041 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204745054 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204763889 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204802036 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204812050 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204826117 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204858065 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204858065 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204885960 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204914093 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204929113 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.204941988 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204953909 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.204993963 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.205106020 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205116034 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205125093 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205135107 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205147982 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.205152035 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205157995 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205176115 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.205220938 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.205244064 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205254078 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205282927 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.205343962 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205440044 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.205454111 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205463886 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205492020 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.205636978 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205651999 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205662966 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205672026 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205682993 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205688000 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.205699921 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.205718040 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205723047 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.205729961 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205740929 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205751896 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.205759048 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.205790997 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.206439972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.206450939 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.206480026 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.206480026 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.206492901 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.206522942 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.206561089 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.206571102 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.206578016 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.206610918 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.206649065 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.206660032 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.206671000 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.206686020 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.206693888 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.206717968 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.206751108 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.206763029 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.206811905 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.206866026 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.206876993 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.206893921 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.206908941 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.206932068 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.206988096 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.207037926 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.207047939 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.207073927 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.208612919 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.208682060 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.208697081 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.208707094 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.208748102 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.208762884 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.208858013 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.208870888 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.208879948 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.208889961 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.208904982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.208916903 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.208925009 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.208937883 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.208950996 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.208957911 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.208972931 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.208987951 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.209026098 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209028959 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.209084988 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.209089994 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209112883 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209136963 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.209178925 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.209204912 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209217072 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209244013 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.209258080 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.209403038 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209414005 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209450960 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.209456921 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209469080 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209508896 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.209544897 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209554911 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209595919 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.209640026 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209650040 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209683895 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.209777117 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209788084 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209819078 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.209856033 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209880114 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.209907055 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.209920883 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.210021973 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210031986 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210067034 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.210068941 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210081100 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210108995 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.210149050 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.210218906 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210231066 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210264921 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.210273027 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210283995 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.210306883 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210328102 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.210355043 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.210360050 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210375071 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210417986 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.210445881 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210457087 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210473061 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210481882 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210489035 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.210503101 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210520983 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.210562944 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210573912 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210603952 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.210768938 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210778952 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210788965 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210793018 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210797071 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210822105 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.210882902 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.210957050 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.210968018 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.211005926 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.213304996 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.213355064 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.213388920 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.213411093 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.213531017 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.213582039 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.213592052 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.213608027 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.213617086 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.213625908 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.213659048 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.213682890 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.213699102 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.213784933 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.213784933 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.213797092 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.213820934 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.213821888 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.213831902 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.213840008 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.213879108 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.213913918 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.213928938 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.213956118 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.213956118 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.213972092 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.213999987 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214003086 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214014053 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214045048 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214492083 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214503050 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214513063 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214523077 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214531898 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214536905 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214541912 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214553118 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214565039 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214572906 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214575052 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214586020 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214591980 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214596987 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214607954 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214618921 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214618921 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214628935 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214634895 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214638948 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214649916 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214656115 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214660883 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214670897 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214682102 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214689970 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214705944 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214705944 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214716911 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214725018 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214725971 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214737892 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214751959 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214766979 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214785099 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214786053 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214796066 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214804888 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214814901 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214824915 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214828968 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214838028 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214854002 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214884996 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214895010 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214915991 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214925051 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214951992 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.214967966 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.214994907 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215002060 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.215081930 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.215086937 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215131044 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215135098 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.215190887 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215207100 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.215219021 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215240955 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.215281010 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.215373039 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215384007 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215395927 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215405941 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215416908 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215419054 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.215435982 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.215460062 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.215461016 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215502024 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.215558052 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215569973 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215605974 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.215635061 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215689898 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215701103 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215715885 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.215733051 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.215743065 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215760946 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215771914 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215801954 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.215909004 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215919018 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215955019 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.215972900 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.215982914 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.216018915 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.217489958 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.217509031 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.217550039 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.217561007 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.217580080 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.217612028 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.217629910 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.217645884 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.217658997 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.217699051 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.217724085 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.217734098 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.217767000 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.217813969 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.217824936 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.217835903 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.217855930 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.217869043 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.217895031 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.217912912 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.217983961 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218003035 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218013048 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218028069 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218049049 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218059063 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218070030 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218079090 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218080997 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218100071 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218127012 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218162060 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218172073 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218203068 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218220949 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218246937 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218274117 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218277931 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218306065 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218333006 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218336105 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218343019 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218354940 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218374968 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218386889 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218660116 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218669891 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218704939 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218724012 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218738079 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218782902 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218894958 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218904972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218914032 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218924046 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218935966 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218941927 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218955040 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218962908 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218976974 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.218992949 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.218997002 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219022989 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219031096 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219038963 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219049931 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219080925 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219136000 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219146967 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219171047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219182968 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219182968 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219208956 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219219923 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219230890 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219264030 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219357014 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219367981 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219377041 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219386101 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219399929 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219414949 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219500065 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219510078 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219518900 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219527960 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219537020 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219541073 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219559908 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219580889 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219583035 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219594955 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219604015 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219613075 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219628096 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219649076 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219741106 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219752073 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219762087 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219773054 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219783068 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219783068 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219796896 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219808102 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219814062 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219824076 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219834089 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219840050 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219845057 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219856024 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219882011 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219926119 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219938040 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219948053 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219964981 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219974041 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.219980001 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.219985962 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.220010042 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.220038891 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.222371101 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.222431898 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.222476006 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.222487926 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.222517967 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.222628117 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.222641945 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.222687006 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.222718954 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.222738028 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.222763062 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.222820997 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.222831011 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.222836971 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.222867012 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.222908020 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.222934961 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.222965002 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.222994089 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223005056 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223054886 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223058939 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223104000 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223129988 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223140955 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223176003 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223282099 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223293066 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223300934 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223316908 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223325968 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223336935 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223344088 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223347902 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223367929 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223387003 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223408937 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223419905 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223455906 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223459959 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223472118 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223514080 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223560095 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223571062 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223582983 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223592997 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223603010 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223628998 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223649025 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223656893 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223669052 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223701000 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223706007 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223715067 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223731041 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223747015 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223747969 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223788977 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223788977 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223844051 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223870039 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223880053 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223891973 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223901033 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.223917007 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223934889 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.223948956 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.307013035 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.307168007 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.307169914 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.307231903 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.308769941 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.308859110 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.308893919 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.308996916 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.309093952 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.309164047 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.309216976 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.309236050 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.309278011 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.309573889 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.309604883 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.309642076 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.309700012 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.309704065 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.309736967 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.309767008 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.309847116 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.309968948 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.309978962 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.309988022 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.309999943 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.310014009 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.310030937 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.310044050 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.310056925 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.310066938 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.310092926 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.310096025 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.310106993 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.310122967 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.310148001 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.310229063 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.310240984 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.310278893 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.310328960 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.310403109 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.310435057 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.310477018 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.320652962 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.320729017 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.320796013 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.320842028 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.320849895 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.320884943 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.320918083 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.320957899 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.320974112 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.321010113 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.321069956 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.321079969 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.321109056 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.321111917 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.321160078 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.321219921 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.321305037 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.321327925 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.321367979 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.321469069 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.321511030 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.323441982 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.323496103 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.323651075 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.323688984 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.323776960 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.323813915 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.323857069 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.323894024 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.323915958 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.323954105 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.323981047 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.324018955 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.324063063 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.324099064 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.324134111 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.324173927 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.324198008 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.324232101 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.324350119 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.324388027 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.324498892 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.324536085 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.324553967 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.324593067 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.324773073 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.324784040 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.324832916 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.324903011 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.324935913 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.324943066 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.324975967 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.325016022 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.325026035 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.325059891 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.325328112 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.325385094 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.325419903 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.325457096 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.325459957 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.325510025 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.325612068 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.325658083 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.325984955 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.326023102 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.326121092 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.326159000 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.326234102 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.326272011 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.326366901 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.326378107 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.326415062 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.326474905 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.326514006 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.326647997 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.326752901 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.328174114 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.328232050 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.328459024 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.328501940 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.328502893 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.328541040 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.328548908 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.328584909 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.328973055 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.329010963 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.329037905 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.329083920 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.329160929 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.329196930 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.329227924 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.329265118 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.329377890 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.329418898 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.329498053 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.329538107 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.329977036 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.329987049 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.329996109 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.330007076 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.330027103 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.330060005 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.330122948 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.330174923 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.330395937 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.330440998 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.330452919 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.330492020 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.330842018 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.330852032 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.330868959 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.330878973 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.330888033 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.330893993 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.330904961 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.330924034 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.330946922 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.333267927 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.333339930 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.333383083 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.333435059 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.333699942 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.333750010 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.333935976 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.333992004 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.334342957 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.334383011 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.334666014 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.334705114 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.334738016 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.334799051 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.334857941 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.334882021 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.334903955 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.334923983 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.335027933 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.335037947 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.335046053 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.335067034 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.335068941 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.335086107 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.335108995 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.335119963 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.335155964 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.335180998 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.335217953 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.335251093 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.335274935 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.335284948 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.335324049 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.335614920 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.335624933 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.335633993 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.335643053 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.335650921 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.335654974 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.335673094 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.335691929 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.337217093 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.337376118 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.337488890 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.337498903 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.337544918 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.337574005 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.337584019 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.337591887 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.337601900 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.337620020 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.337632895 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.337656021 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.337658882 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.337683916 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.337699890 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.337718010 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.337735891 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.337785959 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.337790012 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.337826967 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.337939978 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.337981939 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.338116884 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.338159084 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.338462114 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.338471889 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.338480949 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.338509083 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.338529110 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.338548899 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.338587999 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.338591099 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.338630915 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.338641882 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.338685036 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.338690042 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.338726997 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.338783979 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.338830948 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.338957071 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.338967085 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.338974953 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.338987112 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.339001894 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.339020014 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.339030027 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.339071035 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.339113951 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.339426994 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.339437008 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.339445114 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.339454889 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.339468002 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.339478016 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.339481115 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.339497089 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.339498043 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.339510918 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.339520931 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.339529037 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.339538097 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.339562893 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.339569092 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.339607954 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.339627981 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.339668036 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.339670897 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.339708090 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.341902971 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.341960907 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.342252016 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.342262030 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.342312098 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.342348099 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.342389107 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.342541933 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.342583895 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.342675924 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.342717886 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.343393087 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.343431950 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.343449116 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.343472958 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.343518972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.343560934 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.343610048 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.343648911 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.343736887 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.343777895 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.343813896 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.343852997 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.343853951 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.343890905 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.344221115 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.344230890 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.344239950 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.344278097 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.344331980 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.344373941 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.388942003 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.389062881 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.427031994 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.427186966 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.428786993 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.428842068 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.429040909 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.429084063 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.429250002 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.429297924 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.429440975 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.429481983 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.429533958 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.429577112 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.429624081 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.429663897 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.429745913 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.429785013 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.429860115 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.429903984 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.430140972 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.430186033 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.430253983 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.430294991 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.430360079 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.430402994 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.440680027 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.440754890 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.441160917 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.441236019 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.441344023 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.441385031 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.443592072 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.443655014 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.443928957 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.443974972 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.444226980 CET1566649707193.3.19.151192.168.2.6
                                                                              Dec 27, 2024 06:52:10.444273949 CET4970715666192.168.2.6193.3.19.151
                                                                              Dec 27, 2024 06:52:10.444406986 CET1566649707193.3.19.151192.168.2.6
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Dec 27, 2024 06:52:02.904994965 CET192.168.2.61.1.1.10x10deStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Dec 27, 2024 06:52:03.042290926 CET1.1.1.1192.168.2.60x10deNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                              Dec 27, 2024 06:52:03.042290926 CET1.1.1.1192.168.2.60x10deNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                              Dec 27, 2024 06:52:03.042290926 CET1.1.1.1192.168.2.60x10deNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.649708104.26.13.2054433688C:\Users\user\Desktop\markiz.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-27 05:52:04 UTC100OUTGET / HTTP/1.1
                                                                              Accept: text/html; text/plain; */*
                                                                              Host: api.ipify.org
                                                                              Cache-Control: no-cache
                                                                              2024-12-27 05:52:04 UTC424INHTTP/1.1 200 OK
                                                                              Date: Fri, 27 Dec 2024 05:52:04 GMT
                                                                              Content-Type: text/plain
                                                                              Content-Length: 12
                                                                              Connection: close
                                                                              Vary: Origin
                                                                              CF-Cache-Status: DYNAMIC
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f870add6db97cf6-EWR
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2025&min_rtt=2010&rtt_var=765&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=738&delivery_rate=1452736&cwnd=193&unsent_bytes=0&cid=06df10b618dc9da2&ts=459&x=0"
                                                                              2024-12-27 05:52:04 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                              Data Ascii: 8.46.123.189


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Target ID:0
                                                                              Start time:00:52:00
                                                                              Start date:27/12/2024
                                                                              Path:C:\Users\user\Desktop\markiz.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Users\user\Desktop\markiz.exe"
                                                                              Imagebase:0x7ff6573f0000
                                                                              File size:1'292'800 bytes
                                                                              MD5 hash:BEE040FC0CAF73EE0CB2E55D4C703F22
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Reset < >

                                                                                Execution Graph

                                                                                Execution Coverage:7.6%
                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                Signature Coverage:24%
                                                                                Total number of Nodes:1526
                                                                                Total number of Limit Nodes:66
                                                                                execution_graph 64024 7ff65747c5cb 64025 7ff65747c5f1 64024->64025 64028 7ff65747c5dc 64024->64028 64026 7ff65747c5fa 64025->64026 64027 7ff65747c7bf 64025->64027 64044 7ff65747c652 64026->64044 64069 7ff6574327e0 64026->64069 64033 7ff65747c86f 64027->64033 64034 7ff65747d050 84 API calls 64027->64034 64038 7ff65747c570 8 API calls 64027->64038 64075 7ff65749e860 64028->64075 64032 7ff65747c722 64040 7ff65747d050 84 API calls 64032->64040 64035 7ff65747d050 84 API calls 64033->64035 64034->64027 64036 7ff65747c888 64035->64036 64037 7ff65747c570 8 API calls 64036->64037 64037->64028 64038->64027 64041 7ff65747c75b 64040->64041 64043 7ff65747c570 8 API calls 64041->64043 64043->64028 64044->64032 64045 7ff65747d050 64044->64045 64065 7ff65747c570 64044->64065 64049 7ff65747d08f 64045->64049 64052 7ff65747d292 64045->64052 64046 7ff65747d308 64090 7ff65741b900 8 API calls _Strcoll 64046->64090 64049->64046 64056 7ff65747d28d 64049->64056 64084 7ff657433d70 64049->64084 64089 7ff65741b5b0 80 API calls 64049->64089 64050 7ff65747d329 64091 7ff65747e760 82 API calls 64050->64091 64052->64044 64053 7ff65747d33f 64092 7ff657437ac0 64053->64092 64056->64052 64117 7ff65747e840 82 API calls 64056->64117 64059 7ff65747d38a 64060 7ff657437ac0 82 API calls 64059->64060 64061 7ff65747d39d 64060->64061 64062 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 64061->64062 64063 7ff65747d3ae 64062->64063 64066 7ff65747c5a0 64065->64066 64067 7ff65749e860 _Strcoll 8 API calls 64066->64067 64068 7ff65747ceb3 64067->64068 64068->64044 64070 7ff6574327ed 64069->64070 64071 7ff657432804 64069->64071 64070->64044 64072 7ff65743281e memcpy_s 64071->64072 64243 7ff657438e80 64071->64243 64072->64044 64074 7ff65743286c 64074->64044 64076 7ff65749e869 64075->64076 64077 7ff65747ceb3 64076->64077 64078 7ff65749ec3c IsProcessorFeaturePresent 64076->64078 64079 7ff65749ec54 64078->64079 64260 7ff65749ee34 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 64079->64260 64081 7ff65749ec67 64261 7ff65749ec08 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 64081->64261 64085 7ff657433dd2 64084->64085 64088 7ff657433d93 _Yarn 64084->64088 64118 7ff657439030 64085->64118 64087 7ff657433deb 64087->64049 64088->64049 64089->64049 64090->64050 64091->64053 64093 7ff657437b17 64092->64093 64166 7ff65741ebf0 64093->64166 64095 7ff657437b55 64190 7ff657440400 64095->64190 64097 7ff657437d29 64098 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64097->64098 64100 7ff657437d2f 64098->64100 64102 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64100->64102 64101 7ff657437b69 _Receive_impl 64101->64097 64101->64100 64104 7ff657437d35 64101->64104 64200 7ff6574a0740 64101->64200 64102->64104 64106 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64104->64106 64105 7ff657437cf1 _Receive_impl 64108 7ff65749e860 _Strcoll 8 API calls 64105->64108 64107 7ff657437d3b 64106->64107 64110 7ff657437d16 64108->64110 64109 7ff657437d24 64111 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64109->64111 64112 7ff6574a0e88 64110->64112 64111->64097 64113 7ff6574a0ea7 64112->64113 64114 7ff6574a0ed0 RtlPcToFileHeader 64113->64114 64115 7ff6574a0ef2 RaiseException 64113->64115 64116 7ff6574a0ee8 64114->64116 64115->64056 64116->64115 64117->64059 64119 7ff6574391a6 64118->64119 64124 7ff657439068 64118->64124 64142 7ff65741b8e0 82 API calls 64119->64142 64120 7ff6574390cd 64133 7ff65749e888 64120->64133 64122 7ff6574391ab 64143 7ff65741b820 82 API calls 2 library calls 64122->64143 64124->64120 64125 7ff6574390b3 _Yarn 64124->64125 64127 7ff6574390fc 64124->64127 64128 7ff6574390c0 64124->64128 64132 7ff65743915c _Yarn _Receive_impl 64125->64132 64144 7ff657488254 64125->64144 64129 7ff65749e888 std::_Facet_Register 82 API calls 64127->64129 64128->64120 64128->64122 64129->64125 64132->64087 64136 7ff65749e893 64133->64136 64134 7ff65749e8ac 64134->64125 64136->64134 64137 7ff65749e8b2 64136->64137 64149 7ff657499f1c 64136->64149 64138 7ff65749e8bd 64137->64138 64152 7ff65749f8dc RtlPcToFileHeader RaiseException Concurrency::cancel_current_task std::bad_alloc::bad_alloc 64137->64152 64153 7ff65741b820 82 API calls 2 library calls 64138->64153 64141 7ff65749e8c3 64143->64125 64160 7ff6574880cc 78 API calls 2 library calls 64144->64160 64146 7ff65748826d 64161 7ff657488284 IsProcessorFeaturePresent 64146->64161 64154 7ff657499f5c 64149->64154 64152->64138 64153->64141 64159 7ff65748c3bc EnterCriticalSection 64154->64159 64160->64146 64162 7ff657488297 64161->64162 64165 7ff657487f68 14 API calls 3 library calls 64162->64165 64164 7ff6574882b2 GetCurrentProcess TerminateProcess 64165->64164 64167 7ff65741ec2b 64166->64167 64168 7ff65741ed21 64167->64168 64206 7ff657438560 64167->64206 64169 7ff657433d70 82 API calls 64168->64169 64171 7ff65741ed3a 64169->64171 64172 7ff657433d70 82 API calls 64171->64172 64173 7ff65741ed53 64172->64173 64174 7ff65741ed60 64173->64174 64232 7ff657438d10 82 API calls 5 library calls 64173->64232 64176 7ff657433d70 82 API calls 64174->64176 64177 7ff65741edaa 64176->64177 64178 7ff657433d70 82 API calls 64177->64178 64179 7ff65741edbf 64178->64179 64180 7ff65741ee03 _Receive_impl 64179->64180 64182 7ff65741ee3c 64179->64182 64181 7ff65749e860 _Strcoll 8 API calls 64180->64181 64183 7ff65741ee28 64181->64183 64184 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64182->64184 64183->64095 64185 7ff65741ee41 64184->64185 64233 7ff6574a07d0 64185->64233 64188 7ff6574a07d0 __std_exception_destroy 13 API calls 64189 7ff65741ee92 _Receive_impl 64188->64189 64189->64095 64191 7ff657440464 64190->64191 64192 7ff657440458 64190->64192 64194 7ff657433d70 82 API calls 64191->64194 64193 7ff657438560 82 API calls 64192->64193 64193->64191 64195 7ff657440481 64194->64195 64196 7ff657433d70 82 API calls 64195->64196 64197 7ff65744049a 64196->64197 64198 7ff657433d70 82 API calls 64197->64198 64199 7ff6574404b3 64198->64199 64199->64101 64202 7ff6574a0761 64200->64202 64205 7ff657437ca4 64200->64205 64201 7ff6574a0796 64242 7ff657487620 13 API calls 2 library calls 64201->64242 64202->64201 64202->64205 64241 7ff657488cb0 78 API calls 2 library calls 64202->64241 64205->64105 64205->64109 64207 7ff65743869a 64206->64207 64212 7ff657438589 64206->64212 64237 7ff65741b8e0 82 API calls 64207->64237 64209 7ff6574385ee 64211 7ff65749e888 std::_Facet_Register 82 API calls 64209->64211 64210 7ff65743869f 64238 7ff65741b820 82 API calls 2 library calls 64210->64238 64218 7ff6574385d4 _Yarn 64211->64218 64212->64209 64214 7ff65743861d 64212->64214 64215 7ff6574385e1 64212->64215 64212->64218 64216 7ff65749e888 std::_Facet_Register 82 API calls 64214->64216 64215->64209 64215->64210 64216->64218 64217 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64220 7ff6574386ab 64217->64220 64218->64217 64219 7ff657438667 _Yarn _Receive_impl 64218->64219 64219->64168 64221 7ff65743870c 64220->64221 64223 7ff65743875a 64220->64223 64224 7ff657438765 64220->64224 64228 7ff6574386dc _Yarn 64220->64228 64222 7ff65749e888 std::_Facet_Register 82 API calls 64221->64222 64225 7ff657438722 64222->64225 64223->64221 64226 7ff65743879f 64223->64226 64227 7ff65749e888 std::_Facet_Register 82 API calls 64224->64227 64225->64228 64230 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64225->64230 64239 7ff65741b820 82 API calls 2 library calls 64226->64239 64227->64228 64228->64168 64231 7ff6574387aa 64230->64231 64231->64168 64232->64174 64234 7ff6574a07df 64233->64234 64235 7ff65741ee85 64233->64235 64240 7ff657487620 13 API calls 2 library calls 64234->64240 64235->64188 64238->64218 64239->64225 64240->64235 64241->64201 64242->64205 64244 7ff65743900f 64243->64244 64248 7ff657438eaf 64243->64248 64258 7ff65741b8e0 82 API calls 64244->64258 64246 7ff657438f19 64249 7ff65749e888 std::_Facet_Register 82 API calls 64246->64249 64247 7ff657439014 64259 7ff65741b820 82 API calls 2 library calls 64247->64259 64248->64246 64251 7ff657438f48 64248->64251 64252 7ff657438f0c 64248->64252 64255 7ff657438eff _Yarn memcpy_s 64248->64255 64249->64255 64253 7ff65749e888 std::_Facet_Register 82 API calls 64251->64253 64252->64246 64252->64247 64253->64255 64254 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64256 7ff657439020 64254->64256 64255->64254 64257 7ff657438fbe _Yarn memcpy_s _Receive_impl 64255->64257 64257->64074 64259->64255 64260->64081 64262 7ff657494e91 64274 7ff65749bf24 64262->64274 64279 7ff657489eec GetLastError 64274->64279 64280 7ff657489f10 FlsGetValue 64279->64280 64281 7ff657489f2d FlsSetValue 64279->64281 64282 7ff657489f27 64280->64282 64284 7ff657489f1d 64280->64284 64283 7ff657489f3f 64281->64283 64281->64284 64282->64281 64303 7ff65748da30 11 API calls 3 library calls 64283->64303 64285 7ff657489f99 SetLastError 64284->64285 64287 7ff657489fa6 64285->64287 64288 7ff657489fb9 64285->64288 64302 7ff6574898b4 78 API calls 2 library calls 64287->64302 64311 7ff6574898b4 78 API calls 2 library calls 64288->64311 64289 7ff657489f4e 64291 7ff657489f6c FlsSetValue 64289->64291 64292 7ff657489f5c FlsSetValue 64289->64292 64294 7ff657489f78 FlsSetValue 64291->64294 64295 7ff657489f8a 64291->64295 64293 7ff657489f65 64292->64293 64304 7ff65748d3c8 64293->64304 64294->64293 64310 7ff657489c9c 11 API calls _get_daylight 64295->64310 64300 7ff657489f92 64301 7ff65748d3c8 __free_lconv_num 11 API calls 64300->64301 64301->64285 64303->64289 64305 7ff657489f6a 64304->64305 64306 7ff65748d3cd RtlFreeHeap 64304->64306 64305->64284 64306->64305 64307 7ff65748d3e8 GetLastError 64306->64307 64308 7ff65748d3f5 __free_lconv_num 64307->64308 64312 7ff657484e68 11 API calls _get_daylight 64308->64312 64310->64300 64312->64305 64313 7ff65747c8c9 64314 7ff65747c8f4 64313->64314 64323 7ff65747c8df 64313->64323 64315 7ff65747c8fd 64314->64315 64316 7ff65747cac0 64314->64316 64324 7ff65747c95a memcpy_s 64315->64324 64325 7ff657438e80 82 API calls 64315->64325 64317 7ff65747cb29 64316->64317 64322 7ff65747c570 8 API calls 64316->64322 64319 7ff65747c570 8 API calls 64317->64319 64318 7ff65747ca4a 64326 7ff65747c570 8 API calls 64318->64326 64319->64323 64320 7ff65749e860 _Strcoll 8 API calls 64321 7ff65747ceb3 64320->64321 64322->64316 64323->64320 64324->64318 64327 7ff65747c570 8 API calls 64324->64327 64325->64324 64326->64323 64327->64324 64328 7ff657430af0 64329 7ff657430b08 64328->64329 64330 7ff657430b14 _Yarn 64328->64330 64331 7ff657430b25 _Yarn 64330->64331 64332 7ff657430c5e 64330->64332 64335 7ff657487a44 64330->64335 64332->64331 64334 7ff657487a44 _fread_nolock 87 API calls 64332->64334 64334->64331 64338 7ff657487a64 64335->64338 64339 7ff657487a8e 64338->64339 64350 7ff657487a5c 64338->64350 64340 7ff657487ada 64339->64340 64343 7ff657487a9d memcpy_s 64339->64343 64339->64350 64351 7ff657484934 EnterCriticalSection 64340->64351 64352 7ff657484e68 11 API calls _get_daylight 64343->64352 64346 7ff657487ab2 64353 7ff657488234 78 API calls _invalid_parameter_noinfo 64346->64353 64350->64330 64352->64346 64353->64350 64354 7ff657489aa8 64365 7ff65748990c 64354->64365 64357 7ff657489b08 64358 7ff657489acf 64357->64358 64360 7ff657489b49 64357->64360 64383 7ff65748e768 78 API calls 2 library calls 64357->64383 64371 7ff657489934 64360->64371 64363 7ff657489b3d 64363->64360 64384 7ff657490318 11 API calls 2 library calls 64363->64384 64366 7ff657489915 64365->64366 64370 7ff657489925 64365->64370 64385 7ff657484e68 11 API calls _get_daylight 64366->64385 64368 7ff65748991a 64386 7ff657488234 78 API calls _invalid_parameter_noinfo 64368->64386 64370->64357 64370->64358 64382 7ff657489a2c 78 API calls ProcessCodePage 64370->64382 64372 7ff65748990c _fread_nolock 78 API calls 64371->64372 64373 7ff657489959 64372->64373 64374 7ff657489969 64373->64374 64375 7ff6574899fa 64373->64375 64377 7ff657489987 64374->64377 64380 7ff6574899a5 64374->64380 64396 7ff65748ce18 78 API calls 3 library calls 64375->64396 64395 7ff65748ce18 78 API calls 3 library calls 64377->64395 64379 7ff657489995 64379->64358 64380->64379 64387 7ff657490f48 64380->64387 64382->64357 64383->64363 64384->64360 64385->64368 64386->64370 64388 7ff657490f78 64387->64388 64397 7ff657490d7c 64388->64397 64391 7ff657490fb7 64393 7ff657490fcc 64391->64393 64409 7ff65747f864 78 API calls 2 library calls 64391->64409 64393->64379 64395->64379 64396->64379 64398 7ff657490dd3 64397->64398 64407 7ff657490da5 64397->64407 64399 7ff657490dec 64398->64399 64401 7ff657490e43 64398->64401 64411 7ff657488168 78 API calls 2 library calls 64399->64411 64410 7ff65749555c EnterCriticalSection 64401->64410 64407->64391 64408 7ff65747f864 78 API calls 2 library calls 64407->64408 64408->64391 64409->64393 64411->64407 64412 7ff657476290 64431 7ff65746f9e0 64412->64431 64416 7ff657476333 64418 7ff657476457 64416->64418 64421 7ff657476365 memcpy_s _Receive_impl 64416->64421 64417 7ff657476381 64419 7ff65749e860 _Strcoll 8 API calls 64417->64419 64420 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64418->64420 64423 7ff65747643e 64419->64423 64424 7ff65747645c 64420->64424 64421->64417 64444 7ff6574686d0 122 API calls 64421->64444 64425 7ff6574763bd 64445 7ff657468830 121 API calls 2 library calls 64425->64445 64427 7ff6574763e4 64446 7ff65742fe50 64427->64446 64453 7ff65746dec0 64431->64453 64433 7ff65746fb47 64475 7ff65746dcd0 82 API calls Concurrency::cancel_current_task 64433->64475 64435 7ff65746fa2d 64435->64433 64460 7ff657426940 64435->64460 64438 7ff65746fa9e 64439 7ff65746fb07 _Receive_impl 64438->64439 64442 7ff65746fb42 64438->64442 64440 7ff65749e860 _Strcoll 8 API calls 64439->64440 64441 7ff65746fb2c GetVolumeInformationW 64440->64441 64441->64416 64441->64421 64443 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64442->64443 64443->64433 64444->64425 64445->64427 64447 7ff65742fe98 64446->64447 64448 7ff65742fefc 64447->64448 64484 7ff657434600 64447->64484 64450 7ff65742ebc0 64448->64450 64501 7ff6574320b0 64450->64501 64452 7ff65742ec0d 64452->64417 64454 7ff65746df3f 64453->64454 64455 7ff65746df20 64453->64455 64454->64455 64480 7ff657438b50 82 API calls 5 library calls 64454->64480 64459 7ff65746e055 64455->64459 64476 7ff6574ab574 GetCurrentDirectoryW 64455->64476 64481 7ff657438b50 82 API calls 5 library calls 64455->64481 64459->64435 64462 7ff657426966 64460->64462 64469 7ff657426a64 64460->64469 64464 7ff657426a5f 64462->64464 64466 7ff6574269ca 64462->64466 64467 7ff657426a22 64462->64467 64472 7ff657426971 _Yarn 64462->64472 64463 7ff6574269df 64468 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64463->64468 64463->64472 64482 7ff65741b820 82 API calls 2 library calls 64464->64482 64466->64464 64470 7ff6574269d7 64466->64470 64473 7ff65749e888 std::_Facet_Register 82 API calls 64467->64473 64471 7ff657426a70 64468->64471 64483 7ff65741b8e0 82 API calls 64469->64483 64474 7ff65749e888 std::_Facet_Register 82 API calls 64470->64474 64472->64438 64473->64472 64474->64463 64477 7ff6574ab595 GetLastError 64476->64477 64478 7ff6574ab586 64476->64478 64479 7ff6574ab58a 64477->64479 64478->64477 64478->64479 64479->64455 64480->64455 64481->64455 64482->64469 64485 7ff657434647 64484->64485 64487 7ff65743461d _Yarn 64484->64487 64488 7ff6574346a1 64485->64488 64492 7ff6574346d9 64485->64492 64497 7ff657434693 _Yarn 64485->64497 64498 7ff65743474a 64485->64498 64487->64448 64489 7ff657434750 64488->64489 64490 7ff65749e888 std::_Facet_Register 82 API calls 64488->64490 64500 7ff65741b820 82 API calls 2 library calls 64489->64500 64490->64497 64494 7ff65749e888 std::_Facet_Register 82 API calls 64492->64494 64493 7ff657434756 64494->64497 64495 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64495->64498 64496 7ff657434727 _Receive_impl 64496->64448 64497->64495 64497->64496 64499 7ff65741b8e0 82 API calls 64498->64499 64500->64493 64502 7ff6574320ce 64501->64502 64503 7ff657432120 _Receive_impl 64501->64503 64502->64503 64504 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64502->64504 64503->64452 64505 7ff6574321ac 64504->64505 64506 7ff657476c70 GetCurrentHwProfileW 64507 7ff657476cba 64506->64507 64510 7ff657476d19 64506->64510 64514 7ff6574678f0 84 API calls 3 library calls 64507->64514 64509 7ff657476cc9 64509->64510 64515 7ff65747fb34 85 API calls 64509->64515 64511 7ff65749e860 _Strcoll 8 API calls 64510->64511 64512 7ff657476d91 64511->64512 64514->64509 64515->64509 64516 7ff65746fc10 64517 7ff65746fc40 64516->64517 64522 7ff6574ab5b0 64517->64522 64520 7ff65749e860 _Strcoll 8 API calls 64521 7ff65746fc96 64520->64521 64525 7ff6574ab5f2 64522->64525 64523 7ff6574ab5fb 64524 7ff65749e860 _Strcoll 8 API calls 64523->64524 64527 7ff65746fc59 64524->64527 64525->64523 64526 7ff6574ab70d 64525->64526 64529 7ff6574ab653 GetFileAttributesExW 64525->64529 64565 7ff6574ab984 CreateFileW GetLastError 64526->64565 64527->64520 64531 7ff6574ab6b8 64529->64531 64532 7ff6574ab667 GetLastError 64529->64532 64530 7ff6574ab730 64533 7ff6574ab756 64530->64533 64534 7ff6574ab736 64530->64534 64531->64523 64531->64526 64532->64523 64535 7ff6574ab676 FindFirstFileW 64532->64535 64537 7ff6574ab765 GetFileInformationByHandleEx 64533->64537 64538 7ff6574ab803 64533->64538 64536 7ff6574ab741 CloseHandle 64534->64536 64560 7ff6574ab74f 64534->64560 64539 7ff6574ab695 FindClose 64535->64539 64540 7ff6574ab68a GetLastError 64535->64540 64541 7ff6574ab8c5 64536->64541 64536->64560 64544 7ff6574ab77f GetLastError 64537->64544 64545 7ff6574ab7a5 64537->64545 64542 7ff6574ab81e GetFileInformationByHandleEx 64538->64542 64543 7ff6574ab858 64538->64543 64539->64531 64540->64523 64566 7ff6574898b4 78 API calls 2 library calls 64541->64566 64542->64543 64549 7ff6574ab834 GetLastError 64542->64549 64546 7ff6574ab86f 64543->64546 64547 7ff6574ab8ab 64543->64547 64550 7ff6574ab78d CloseHandle 64544->64550 64544->64560 64545->64538 64552 7ff6574ab7c6 GetFileInformationByHandleEx 64545->64552 64546->64523 64551 7ff6574ab875 CloseHandle 64546->64551 64553 7ff6574ab8b1 CloseHandle 64547->64553 64547->64560 64555 7ff6574ab846 CloseHandle 64549->64555 64549->64560 64556 7ff6574ab8d6 64550->64556 64550->64560 64551->64523 64551->64541 64552->64538 64557 7ff6574ab7e2 GetLastError 64552->64557 64553->64541 64553->64560 64554 7ff6574ab8ca 64567 7ff6574898b4 78 API calls 2 library calls 64554->64567 64559 7ff6574ab8d0 64555->64559 64555->64560 64569 7ff6574898b4 78 API calls 2 library calls 64556->64569 64557->64560 64562 7ff6574ab7f0 CloseHandle 64557->64562 64568 7ff6574898b4 78 API calls 2 library calls 64559->64568 64560->64523 64562->64554 64562->64560 64565->64530 64570 7ff657427633 64576 7ff65741da40 64570->64576 64572 7ff657427666 FindNextFileW 64573 7ff657427684 64572->64573 64574 7ff65749e860 _Strcoll 8 API calls 64573->64574 64575 7ff6574276ab 64574->64575 64577 7ff65741da58 64576->64577 64578 7ff65741da81 _Receive_impl 64576->64578 64577->64578 64579 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64577->64579 64578->64572 64580 7ff65741daa5 64579->64580 64581 7ff6574347d5 64582 7ff65749e888 std::_Facet_Register 82 API calls 64581->64582 64583 7ff6574347e7 64582->64583 64584 7ff65749e888 std::_Facet_Register 82 API calls 64583->64584 64585 7ff657434816 64584->64585 64590 7ff6574541f0 64585->64590 64588 7ff65749e860 _Strcoll 8 API calls 64589 7ff657434a73 64588->64589 64591 7ff657454222 64590->64591 64601 7ff65743483c 64590->64601 64592 7ff65749e888 std::_Facet_Register 82 API calls 64591->64592 64593 7ff65745423d 64592->64593 64602 7ff6574329b0 64593->64602 64595 7ff65745425b 64616 7ff657434770 64595->64616 64598 7ff6574541f0 82 API calls 64599 7ff6574542af 64598->64599 64600 7ff6574541f0 82 API calls 64599->64600 64600->64601 64601->64588 64605 7ff6574329de 64602->64605 64603 7ff657432abd 64621 7ff65741b8e0 82 API calls 64603->64621 64605->64603 64606 7ff657432a2a 64605->64606 64608 7ff6574329fa _Yarn 64605->64608 64610 7ff657432a82 64605->64610 64609 7ff65749e888 std::_Facet_Register 82 API calls 64606->64609 64612 7ff657432ab7 64606->64612 64608->64595 64611 7ff657432a40 64609->64611 64613 7ff65749e888 std::_Facet_Register 82 API calls 64610->64613 64611->64608 64615 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64611->64615 64620 7ff65741b820 82 API calls 2 library calls 64612->64620 64613->64608 64615->64612 64617 7ff6574347be 64616->64617 64618 7ff65749e860 _Strcoll 8 API calls 64617->64618 64619 7ff657434a73 64618->64619 64619->64598 64620->64603 64622 7ff65748918c 64623 7ff6574891a2 64622->64623 64624 7ff6574891bd 64622->64624 64656 7ff657484e68 11 API calls _get_daylight 64623->64656 64624->64623 64625 7ff6574891d6 64624->64625 64627 7ff6574891dc 64625->64627 64630 7ff6574891f9 64625->64630 64658 7ff657484e68 11 API calls _get_daylight 64627->64658 64628 7ff6574891a7 64657 7ff657488234 78 API calls _invalid_parameter_noinfo 64628->64657 64649 7ff6574933d0 64630->64649 64636 7ff657489473 64637 7ff657488284 _invalid_parameter_noinfo_noreturn 17 API calls 64636->64637 64639 7ff657489488 64637->64639 64643 7ff65748923d 64644 7ff6574892b6 64643->64644 64645 7ff657489256 64643->64645 64648 7ff6574891b3 64644->64648 64678 7ff657493414 78 API calls _isindst 64644->64678 64645->64648 64677 7ff657493414 78 API calls _isindst 64645->64677 64650 7ff6574933df 64649->64650 64651 7ff6574891fe 64649->64651 64679 7ff65748c3bc EnterCriticalSection 64650->64679 64659 7ff6574924e8 64651->64659 64656->64628 64657->64648 64658->64648 64660 7ff6574924f1 64659->64660 64661 7ff657489213 64659->64661 64680 7ff657484e68 11 API calls _get_daylight 64660->64680 64661->64636 64665 7ff657492518 64661->64665 64663 7ff6574924f6 64681 7ff657488234 78 API calls _invalid_parameter_noinfo 64663->64681 64666 7ff657492521 64665->64666 64667 7ff657489224 64665->64667 64682 7ff657484e68 11 API calls _get_daylight 64666->64682 64667->64636 64671 7ff657492548 64667->64671 64669 7ff657492526 64683 7ff657488234 78 API calls _invalid_parameter_noinfo 64669->64683 64672 7ff657492551 64671->64672 64673 7ff657489235 64671->64673 64684 7ff657484e68 11 API calls _get_daylight 64672->64684 64673->64636 64673->64643 64675 7ff657492556 64685 7ff657488234 78 API calls _invalid_parameter_noinfo 64675->64685 64677->64648 64678->64648 64680->64663 64681->64661 64682->64669 64683->64667 64684->64675 64685->64673 64686 7ff65749d32c 64687 7ff65749d341 64686->64687 64688 7ff65749d345 64686->64688 64701 7ff6574964e4 64688->64701 64693 7ff65749d363 64727 7ff65749d410 78 API calls 5 library calls 64693->64727 64694 7ff65749d357 64695 7ff65748d3c8 __free_lconv_num 11 API calls 64694->64695 64695->64687 64697 7ff65749d36b 64698 7ff65748d3c8 __free_lconv_num 11 API calls 64697->64698 64699 7ff65749d38a 64698->64699 64700 7ff65748d3c8 __free_lconv_num 11 API calls 64699->64700 64700->64687 64702 7ff6574964f1 64701->64702 64706 7ff657496536 64701->64706 64728 7ff657489fc0 83 API calls 3 library calls 64702->64728 64704 7ff657496520 64729 7ff6574961bc 91 API calls 3 library calls 64704->64729 64707 7ff65749e244 GetEnvironmentStringsW 64706->64707 64708 7ff65749e274 64707->64708 64709 7ff65749d34f 64707->64709 64730 7ff6574934d4 WideCharToMultiByte 64708->64730 64709->64693 64709->64694 64727->64697 64728->64704 64729->64706 64731 7ff65745a41b 64732 7ff65745a468 _Receive_impl 64731->64732 64733 7ff65745a433 64731->64733 64734 7ff65745a4c1 _Receive_impl 64732->64734 64737 7ff65745a8d5 64732->64737 64733->64732 64736 7ff65745a8d0 64733->64736 64735 7ff65745a515 _Receive_impl 64734->64735 64740 7ff65745a8db 64734->64740 64738 7ff65749e860 _Strcoll 8 API calls 64735->64738 64739 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64736->64739 64742 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64737->64742 64741 7ff65745a543 64738->64741 64739->64737 64743 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64740->64743 64742->64740 64744 7ff65745a8e1 64743->64744 64801 7ff657470040 64744->64801 64746 7ff65745a93f memcpy_s 64747 7ff65745a97e GetModuleFileNameW 64746->64747 64748 7ff65745a9c0 64747->64748 64748->64748 64749 7ff657426940 82 API calls 64748->64749 64750 7ff65745a9dd 64749->64750 64751 7ff657426940 82 API calls 64750->64751 64752 7ff65745abfe 64751->64752 64875 7ff657426bd0 64752->64875 64754 7ff65745ac0c 64889 7ff657435fd0 85 API calls 64754->64889 64756 7ff65745ac26 64757 7ff657426940 82 API calls 64756->64757 64758 7ff65745ae9d 64757->64758 64759 7ff657426bd0 82 API calls 64758->64759 64760 7ff65745aeab 64759->64760 64890 7ff657435fd0 85 API calls 64760->64890 64762 7ff65745aec6 64763 7ff657426940 82 API calls 64762->64763 64764 7ff65745b13e 64763->64764 64891 7ff65741d4a0 82 API calls 64764->64891 64766 7ff65745b15a 64892 7ff657435fd0 85 API calls 64766->64892 64768 7ff65745b16f 64769 7ff657426940 82 API calls 64768->64769 64770 7ff65745b61d 64769->64770 64771 7ff657426bd0 82 API calls 64770->64771 64772 7ff65745b62e 64771->64772 64893 7ff657435fd0 85 API calls 64772->64893 64774 7ff65745b64c 64775 7ff657426940 82 API calls 64774->64775 64776 7ff65745b8dd 64775->64776 64777 7ff657426bd0 82 API calls 64776->64777 64778 7ff65745b8ee 64777->64778 64894 7ff657435fd0 85 API calls 64778->64894 64780 7ff65745b90c 64781 7ff657426940 82 API calls 64780->64781 64782 7ff65745bb90 64781->64782 64783 7ff657426bd0 82 API calls 64782->64783 64784 7ff65745bba1 64783->64784 64895 7ff657435fd0 85 API calls 64784->64895 64786 7ff65745bbbf 64787 7ff657426940 82 API calls 64786->64787 64788 7ff65745bdaa 64787->64788 64789 7ff657426bd0 82 API calls 64788->64789 64790 7ff65745bdbb 64789->64790 64896 7ff657435fd0 85 API calls 64790->64896 64792 7ff65745bdd9 64793 7ff657426940 82 API calls 64792->64793 64794 7ff65745c0ef 64793->64794 64795 7ff657426bd0 82 API calls 64794->64795 64796 7ff65745c100 64795->64796 64897 7ff657435fd0 85 API calls 64796->64897 64798 7ff65745c11e 64898 7ff65741cf70 64798->64898 64802 7ff6574700d3 64801->64802 64902 7ff65741d810 64802->64902 64804 7ff6574700f8 _Receive_impl 64806 7ff65747064c 64804->64806 64911 7ff65741eaf0 64804->64911 64807 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64806->64807 64808 7ff657470652 64807->64808 65008 7ff65741e240 87 API calls Concurrency::cancel_current_task 64808->65008 64809 7ff657470164 memcpy_s 64811 7ff6574701a6 64809->64811 64917 7ff65743a910 64809->64917 64811->64808 64812 7ff657470207 _Receive_impl 64811->64812 64813 7ff657470647 64811->64813 64814 7ff65749e860 _Strcoll 8 API calls 64812->64814 64817 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64813->64817 64816 7ff657470239 64814->64816 64816->64746 64817->64806 64818 7ff657470289 64874 7ff65747051e 64818->64874 64934 7ff6574356a0 64818->64934 64874->64812 65007 7ff6574312f0 82 API calls 64874->65007 64879 7ff657426bfe 64875->64879 64876 7ff657426cf3 65796 7ff65741b8e0 82 API calls 64876->65796 64879->64876 64880 7ff657426ced 64879->64880 64882 7ff657426c1a _Yarn 64879->64882 64883 7ff657426c8d 64879->64883 64884 7ff657426cb4 64879->64884 65795 7ff65741b820 82 API calls 2 library calls 64880->65795 64882->64754 64883->64880 64886 7ff65749e888 std::_Facet_Register 82 API calls 64883->64886 64885 7ff65749e888 std::_Facet_Register 82 API calls 64884->64885 64885->64882 64887 7ff657426c9e 64886->64887 64887->64882 64888 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 64887->64888 64888->64880 64889->64756 64890->64762 64891->64766 64892->64768 64893->64774 64894->64780 64895->64786 64896->64792 64897->64798 64899 7ff65741cf8d 64898->64899 64900 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 64899->64900 64901 7ff65741cf9e 64900->64901 64905 7ff65741d850 64902->64905 64903 7ff65741d97a 64904 7ff657426bd0 82 API calls 64903->64904 64906 7ff65741d982 64904->64906 64905->64903 64908 7ff65741d896 64905->64908 65013 7ff65741d140 64906->65013 64910 7ff65741d8fa _Yarn 64908->64910 65012 7ff65743ec90 82 API calls 5 library calls 64908->65012 64910->64804 64912 7ff65741eb21 64911->64912 64913 7ff6574ab5b0 97 API calls 64912->64913 64914 7ff65741eb3d 64913->64914 64915 7ff65749e860 _Strcoll 8 API calls 64914->64915 64916 7ff65741ebc2 64915->64916 64916->64809 65031 7ff657434ab0 64917->65031 64924 7ff65743aa1f 65057 7ff657433520 78 API calls _Strcoll 64924->65057 64925 7ff65743aaa8 64932 7ff65743aa58 64925->64932 65059 7ff65741cdc0 82 API calls 64925->65059 64927 7ff65743aa31 65058 7ff6574378a0 115 API calls 4 library calls 64927->65058 64929 7ff65743ab12 64931 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 64929->64931 64933 7ff65743ab23 64931->64933 64932->64818 65291 7ff6574337f0 64934->65291 64936 7ff6574356d6 65301 7ff65743ee00 64936->65301 64940 7ff657435745 65387 7ff657439450 64940->65387 65007->64811 65012->64910 65017 7ff65741d15f 65013->65017 65014 7ff65741d297 65016 7ff65741d35e 65014->65016 65023 7ff65741d2a7 65014->65023 65015 7ff65741d26b 65015->65014 65020 7ff65741d2c0 65015->65020 65030 7ff6574345e0 82 API calls 65016->65030 65017->65015 65025 7ff65741d24a 65017->65025 65020->65023 65028 7ff657437fd0 82 API calls 5 library calls 65020->65028 65021 7ff65741d255 65021->64910 65029 7ff6574325d0 82 API calls _Yarn 65023->65029 65027 7ff65741d9c0 82 API calls _Yarn 65025->65027 65027->65021 65028->65023 65029->65021 65032 7ff65749e888 std::_Facet_Register 82 API calls 65031->65032 65033 7ff657434b11 65032->65033 65060 7ff6574ac5ec 65033->65060 65035 7ff657434b21 65069 7ff657434e10 65035->65069 65038 7ff657434bae 65039 7ff657434bbb 65038->65039 65084 7ff6574ac8b8 6 API calls std::_Lockit::_Lockit 65038->65084 65046 7ff65743c3b0 65039->65046 65041 7ff657434bd6 65085 7ff65741cdc0 82 API calls 65041->65085 65043 7ff657434c16 65044 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65043->65044 65045 7ff657434c27 65044->65045 65097 7ff657434500 65046->65097 65049 7ff6574acb28 65051 7ff6574acb6e 65049->65051 65052 7ff65743aa16 65051->65052 65102 7ff6574ae200 65051->65102 65052->64924 65052->64925 65055 7ff6574acbbc 65055->65052 65122 7ff657483818 65055->65122 65057->64927 65058->64932 65059->64929 65086 7ff6574abf8c 65060->65086 65062 7ff6574ac60e 65068 7ff6574ac652 _Yarn 65062->65068 65090 7ff6574ac7e4 82 API calls std::_Facet_Register 65062->65090 65064 7ff6574ac626 65091 7ff6574ac814 79 API calls std::locale::_Setgloballocale 65064->65091 65066 7ff6574ac631 65066->65068 65092 7ff657487620 13 API calls 2 library calls 65066->65092 65068->65035 65070 7ff6574abf8c std::_Lockit::_Lockit 6 API calls 65069->65070 65071 7ff657434e40 65070->65071 65072 7ff657434e65 65071->65072 65073 7ff6574abf8c std::_Lockit::_Lockit 6 API calls 65071->65073 65082 7ff657434edd 65072->65082 65094 7ff65741ca60 121 API calls 7 library calls 65072->65094 65073->65072 65074 7ff65749e860 _Strcoll 8 API calls 65076 7ff657434b52 65074->65076 65076->65038 65076->65041 65077 7ff657434eef 65078 7ff657434f56 65077->65078 65079 7ff657434ef5 65077->65079 65096 7ff65741c5a0 82 API calls 2 library calls 65078->65096 65095 7ff6574ac5ac 82 API calls std::_Facet_Register 65079->65095 65082->65074 65083 7ff657434f5b 65084->65039 65085->65043 65087 7ff6574abfa0 65086->65087 65088 7ff6574abf9b 65086->65088 65087->65062 65093 7ff65748c42c 6 API calls std::_Locinfo::_Locinfo_ctor 65088->65093 65090->65064 65091->65066 65092->65068 65094->65077 65095->65082 65096->65083 65098 7ff65749e888 std::_Facet_Register 82 API calls 65097->65098 65099 7ff657434577 65098->65099 65100 7ff6574ac5ec 89 API calls 65099->65100 65101 7ff657434587 65100->65101 65101->64925 65101->65049 65103 7ff6574ae12c 65102->65103 65104 7ff6574ae152 65103->65104 65107 7ff6574ae185 65103->65107 65142 7ff657484e68 11 API calls _get_daylight 65104->65142 65106 7ff6574ae157 65143 7ff657488234 78 API calls _invalid_parameter_noinfo 65106->65143 65109 7ff6574ae198 65107->65109 65110 7ff6574ae18b 65107->65110 65130 7ff65748d6a8 65109->65130 65144 7ff657484e68 11 API calls _get_daylight 65110->65144 65120 7ff6574acba1 65120->65052 65121 7ff657487e14 78 API calls ProcessCodePage 65120->65121 65121->65055 65123 7ff657483848 65122->65123 65277 7ff6574836f4 65123->65277 65125 7ff657483861 65126 7ff657483886 65125->65126 65287 7ff65747f864 78 API calls 2 library calls 65125->65287 65129 7ff65748389b 65126->65129 65288 7ff65747f864 78 API calls 2 library calls 65126->65288 65129->65052 65147 7ff65748c3bc EnterCriticalSection 65130->65147 65142->65106 65143->65120 65144->65120 65278 7ff65748373d 65277->65278 65279 7ff65748370f 65277->65279 65286 7ff65748372f 65278->65286 65289 7ff657484934 EnterCriticalSection 65278->65289 65290 7ff657488168 78 API calls 2 library calls 65279->65290 65286->65125 65287->65126 65288->65129 65290->65286 65292 7ff657433946 65291->65292 65293 7ff657433823 65291->65293 65292->65293 65296 7ff657433953 65292->65296 65294 7ff65749e860 _Strcoll 8 API calls 65293->65294 65295 7ff657433852 65294->65295 65295->64936 65397 7ff6574388c0 82 API calls 4 library calls 65296->65397 65298 7ff657433974 65299 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65298->65299 65300 7ff657433985 65299->65300 65302 7ff65743ee54 65301->65302 65398 7ff65748494c 65302->65398 65306 7ff65743ef61 65421 7ff65741f1f0 65306->65421 65308 7ff65749e860 _Strcoll 8 API calls 65309 7ff657435739 65308->65309 65311 7ff657439f80 65309->65311 65312 7ff65743a291 65311->65312 65316 7ff657439fcb memcpy_s 65311->65316 65502 7ff657441e10 65312->65502 65315 7ff65743c600 82 API calls 65323 7ff65743a2d0 65315->65323 65568 7ff65743b5b0 82 API calls 65316->65568 65318 7ff65743a457 _Receive_impl 65322 7ff6574337f0 82 API calls 65318->65322 65336 7ff65743a4c6 65318->65336 65319 7ff65743a01b 65569 7ff657440c20 84 API calls 2 library calls 65319->65569 65321 7ff65743a02b 65325 7ff65743c600 82 API calls 65321->65325 65326 7ff65743a48c 65322->65326 65323->65318 65327 7ff65743b780 84 API calls 65323->65327 65324 7ff65743a28c _Receive_impl 65328 7ff65749e860 _Strcoll 8 API calls 65324->65328 65341 7ff65743a037 65325->65341 65329 7ff657433ff0 82 API calls 65326->65329 65330 7ff65743a31d 65327->65330 65331 7ff65743a51c 65328->65331 65329->65336 65333 7ff657441af0 84 API calls 65330->65333 65331->64940 65332 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65337 7ff65743a57b 65332->65337 65338 7ff65743a343 65333->65338 65334 7ff65743a1dd 65339 7ff6574337f0 82 API calls 65334->65339 65335 7ff65743a225 65340 7ff65743a27f 65335->65340 65344 7ff6574337f0 82 API calls 65335->65344 65336->65324 65383 7ff65743a575 65336->65383 65723 7ff657433e90 80 API calls 65337->65723 65342 7ff65743bd00 84 API calls 65338->65342 65343 7ff65743a1f8 65339->65343 65722 7ff65743b3d0 82 API calls 2 library calls 65340->65722 65386 7ff65743a1c4 _Receive_impl 65341->65386 65570 7ff65743b780 65341->65570 65358 7ff65743a352 _Receive_impl 65342->65358 65352 7ff657433ff0 82 API calls 65343->65352 65344->65343 65348 7ff65743a083 65626 7ff657441af0 65348->65626 65349 7ff65743a588 65353 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65349->65353 65352->65340 65357 7ff65743a598 65353->65357 65354 7ff6574a07d0 __std_exception_destroy 13 API calls 65359 7ff65743a3ca 65354->65359 65355 7ff65743a5b7 65360 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65355->65360 65356 7ff65743a0a9 65714 7ff65743bd00 65356->65714 65366 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65357->65366 65358->65354 65362 7ff65743a5c7 65358->65362 65384 7ff65743a5aa 65358->65384 65363 7ff6574a07d0 __std_exception_destroy 13 API calls 65359->65363 65360->65362 65365 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65362->65365 65375 7ff65743a3d8 _Receive_impl 65363->65375 65368 7ff65743a5cd 65365->65368 65369 7ff65743a59e 65366->65369 65367 7ff65743a0ce 65367->65357 65370 7ff65743a105 _Receive_impl 65367->65370 65373 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65368->65373 65371 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65369->65371 65372 7ff6574a07d0 __std_exception_destroy 13 API calls 65370->65372 65377 7ff65743a5a4 65371->65377 65374 7ff65743a139 65372->65374 65376 7ff65743a5d3 65373->65376 65378 7ff6574a07d0 __std_exception_destroy 13 API calls 65374->65378 65375->65318 65375->65368 65379 7ff65743a570 65375->65379 65376->64940 65381 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65377->65381 65382 7ff65743a147 65378->65382 65380 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65379->65380 65380->65383 65381->65384 65382->65369 65385 7ff65743a17e _Receive_impl 65382->65385 65383->65332 65724 7ff657433e90 80 API calls 65384->65724 65385->65377 65385->65386 65386->65334 65386->65335 65388 7ff65743946c _Receive_impl 65387->65388 65389 7ff657439504 65388->65389 65390 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65388->65390 65391 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65389->65391 65390->65389 65393 7ff65743950a _Receive_impl 65391->65393 65394 7ff65743957e 65393->65394 65763 7ff6574395a0 78 API calls 2 library calls 65393->65763 65395 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65394->65395 65396 7ff657439591 65395->65396 65397->65298 65399 7ff657489eec _Strcoll 78 API calls 65398->65399 65400 7ff657484955 65399->65400 65428 7ff65748c178 65400->65428 65403 7ff65743c600 65404 7ff65743c623 65403->65404 65408 7ff65743c670 65403->65408 65433 7ff65743e200 65404->65433 65406 7ff65743e200 82 API calls 65406->65408 65407 7ff65743c628 65407->65408 65409 7ff65743e200 82 API calls 65407->65409 65408->65406 65419 7ff65743c6c3 65408->65419 65410 7ff65743c637 65409->65410 65411 7ff65743c64d 65410->65411 65413 7ff65743e200 82 API calls 65410->65413 65412 7ff65749e860 _Strcoll 8 API calls 65411->65412 65414 7ff65743c66a 65412->65414 65416 7ff65743c646 65413->65416 65414->65306 65415 7ff65743c7c8 65417 7ff65749e860 _Strcoll 8 API calls 65415->65417 65416->65408 65416->65411 65418 7ff65743c91b 65417->65418 65418->65306 65419->65415 65420 7ff65743e200 82 API calls 65419->65420 65420->65419 65422 7ff65741f227 65421->65422 65423 7ff65741f1fe 65421->65423 65422->65308 65423->65422 65501 7ff65741cdc0 82 API calls 65423->65501 65425 7ff65741f25e 65426 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65425->65426 65427 7ff65741f26f 65426->65427 65429 7ff65743ef3a 65428->65429 65430 7ff65748c18d 65428->65430 65429->65403 65430->65429 65432 7ff657495c14 78 API calls 3 library calls 65430->65432 65432->65429 65434 7ff65743e223 65433->65434 65437 7ff65743e21d 65433->65437 65435 7ff65743e23a 65434->65435 65450 7ff657430ca0 65434->65450 65435->65437 65439 7ff65743e2d4 65435->65439 65436 7ff65743e2a7 65436->65407 65437->65436 65471 7ff657449fb0 82 API calls 5 library calls 65437->65471 65472 7ff65741cdc0 82 API calls 65439->65472 65441 7ff65743e316 65442 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65441->65442 65443 7ff65743e327 65442->65443 65447 7ff65743e355 65443->65447 65473 7ff657438d10 82 API calls 5 library calls 65443->65473 65445 7ff65743e400 65445->65407 65446 7ff65743e200 82 API calls 65446->65447 65447->65445 65447->65446 65474 7ff657438d10 82 API calls 5 library calls 65447->65474 65451 7ff657430cdd 65450->65451 65452 7ff657430ced _Receive_impl 65451->65452 65454 7ff657430d51 65451->65454 65455 7ff657430d73 65451->65455 65453 7ff65749e860 _Strcoll 8 API calls 65452->65453 65456 7ff657430f1f 65453->65456 65475 7ff657484648 65454->65475 65458 7ff657484648 78 API calls 65455->65458 65456->65435 65464 7ff657430da1 _Yarn 65458->65464 65459 7ff657430ec1 65459->65452 65461 7ff657430fa7 65459->65461 65462 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65461->65462 65463 7ff657430fac 65462->65463 65465 7ff657430fd4 65463->65465 65470 7ff657430ca0 82 API calls 65463->65470 65464->65459 65467 7ff657484648 78 API calls 65464->65467 65469 7ff657430f57 65464->65469 65496 7ff657438d10 82 API calls 5 library calls 65464->65496 65465->65435 65466 7ff657430feb 65466->65435 65467->65464 65469->65459 65497 7ff657487754 78 API calls 3 library calls 65469->65497 65470->65466 65471->65436 65472->65441 65473->65447 65474->65447 65476 7ff657484664 65475->65476 65477 7ff657484682 65475->65477 65499 7ff657484e68 11 API calls _get_daylight 65476->65499 65498 7ff657484934 EnterCriticalSection 65477->65498 65480 7ff657484669 65500 7ff657488234 78 API calls _invalid_parameter_noinfo 65480->65500 65493 7ff657484674 65493->65452 65496->65464 65497->65469 65499->65480 65500->65493 65501->65425 65503 7ff657441e8d 65502->65503 65504 7ff65743b780 84 API calls 65503->65504 65505 7ff657442a9c 65504->65505 65506 7ff657441af0 84 API calls 65505->65506 65507 7ff657442ac2 65506->65507 65508 7ff65743bd00 84 API calls 65507->65508 65509 7ff657442ad2 65508->65509 65510 7ff657442b3d 65509->65510 65511 7ff657442add 65509->65511 65735 7ff657433e90 80 API calls 65510->65735 65512 7ff657432880 78 API calls 65511->65512 65514 7ff657442ae7 65512->65514 65725 7ff65741eec0 65514->65725 65515 7ff657442b49 65517 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65515->65517 65519 7ff657442b59 65517->65519 65736 7ff657433e90 80 API calls 65519->65736 65520 7ff657432880 78 API calls 65522 7ff657442afb 65520->65522 65526 7ff657432880 78 API calls 65522->65526 65523 7ff657442b66 65524 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65523->65524 65525 7ff657442b76 65524->65525 65737 7ff657433e90 80 API calls 65525->65737 65529 7ff657442b06 65526->65529 65528 7ff657442b83 65530 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65528->65530 65730 7ff65743c4d0 65529->65730 65531 7ff657442b93 65530->65531 65738 7ff657444430 80 API calls 65531->65738 65534 7ff657442b14 65536 7ff65749e860 _Strcoll 8 API calls 65534->65536 65535 7ff657442ba0 65537 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65535->65537 65538 7ff65743a2c4 65536->65538 65539 7ff657442bb0 65537->65539 65538->65315 65739 7ff657433e90 80 API calls 65539->65739 65541 7ff657442bbd 65542 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65541->65542 65543 7ff657442bcd 65542->65543 65740 7ff657433e90 80 API calls 65543->65740 65545 7ff657442bda 65546 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65545->65546 65547 7ff657442bea 65546->65547 65741 7ff657433e90 80 API calls 65547->65741 65549 7ff657442bf7 65550 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65549->65550 65551 7ff657442c07 65550->65551 65742 7ff657433e90 80 API calls 65551->65742 65553 7ff657442c14 65554 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65553->65554 65555 7ff657442c24 65554->65555 65743 7ff657433e90 80 API calls 65555->65743 65557 7ff657442c31 65558 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65557->65558 65559 7ff657442c41 65558->65559 65744 7ff657433e90 80 API calls 65559->65744 65561 7ff657442c4e 65562 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65561->65562 65563 7ff657442c5e 65562->65563 65745 7ff657433e90 80 API calls 65563->65745 65565 7ff657442c6b 65566 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65565->65566 65567 7ff657442c7b 65566->65567 65568->65319 65569->65321 65572 7ff65743b7ce 65570->65572 65571 7ff657433d70 82 API calls 65575 7ff65743b912 65571->65575 65573 7ff65743b81e 65572->65573 65576 7ff657438560 82 API calls 65572->65576 65592 7ff65743b8ac _Receive_impl 65572->65592 65574 7ff657433d70 82 API calls 65573->65574 65577 7ff65743b838 65574->65577 65578 7ff65743b91e 65575->65578 65582 7ff65743bad1 65575->65582 65576->65573 65580 7ff657433d70 82 API calls 65577->65580 65579 7ff65743bd00 84 API calls 65578->65579 65585 7ff65743b92b 65579->65585 65581 7ff65743b852 65580->65581 65583 7ff65743b85f 65581->65583 65746 7ff657438d10 82 API calls 5 library calls 65581->65746 65582->65582 65590 7ff657438560 82 API calls 65582->65590 65593 7ff65743bb2d 65582->65593 65587 7ff657433d70 82 API calls 65583->65587 65588 7ff657438560 82 API calls 65585->65588 65589 7ff65743b987 65585->65589 65586 7ff657433d70 82 API calls 65591 7ff65743bb47 65586->65591 65587->65592 65588->65589 65589->65589 65594 7ff657433d70 82 API calls 65589->65594 65590->65593 65597 7ff657433d70 82 API calls 65591->65597 65592->65571 65598 7ff65743bcdf 65592->65598 65593->65586 65595 7ff65743b9a6 65594->65595 65596 7ff657433d70 82 API calls 65595->65596 65599 7ff65743b9bc 65596->65599 65600 7ff65743bb66 65597->65600 65601 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65598->65601 65604 7ff657433d70 82 API calls 65599->65604 65602 7ff657433d70 82 API calls 65600->65602 65603 7ff65743bce5 65601->65603 65615 7ff65743ba30 _Receive_impl 65602->65615 65606 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65603->65606 65605 7ff65743b9d6 65604->65605 65607 7ff65743b9e3 65605->65607 65747 7ff657438d10 82 API calls 5 library calls 65605->65747 65608 7ff65743bceb 65606->65608 65612 7ff657433d70 82 API calls 65607->65612 65613 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65608->65613 65610 7ff65743bcf1 65611 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65610->65611 65614 7ff65743bcf7 65611->65614 65612->65615 65613->65610 65615->65603 65615->65608 65615->65610 65615->65615 65616 7ff65743bc2d 65615->65616 65617 7ff657438560 82 API calls 65615->65617 65623 7ff65743bcb1 _Receive_impl 65615->65623 65618 7ff657433d70 82 API calls 65616->65618 65617->65616 65619 7ff65743bc47 65618->65619 65619->65619 65620 7ff657433d70 82 API calls 65619->65620 65621 7ff65743bc5f 65620->65621 65622 7ff657433d70 82 API calls 65621->65622 65624 7ff65743bc79 65622->65624 65623->65348 65624->65623 65625 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65624->65625 65625->65598 65627 7ff657441b4f 65626->65627 65748 7ff65741ef10 82 API calls 3 library calls 65627->65748 65629 7ff657441b66 65630 7ff65741ebf0 82 API calls 65629->65630 65631 7ff657441ba2 65630->65631 65749 7ff6574404d0 82 API calls 65631->65749 65633 7ff657441de8 65634 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65633->65634 65635 7ff657441dee 65634->65635 65638 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65635->65638 65636 7ff657441bc1 _Receive_impl 65636->65633 65636->65635 65637 7ff6574a0740 __std_exception_copy 80 API calls 65636->65637 65639 7ff657441df4 65636->65639 65640 7ff657441dfa 65636->65640 65641 7ff657441d53 65637->65641 65638->65639 65642 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65639->65642 65644 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65640->65644 65643 7ff657441da7 _Receive_impl 65641->65643 65647 7ff657441de3 65641->65647 65642->65640 65645 7ff65749e860 _Strcoll 8 API calls 65643->65645 65649 7ff657441e00 65644->65649 65646 7ff657441dcc 65645->65646 65646->65356 65648 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65647->65648 65648->65633 65650 7ff65743b780 84 API calls 65649->65650 65651 7ff657442a9c 65650->65651 65652 7ff657441af0 84 API calls 65651->65652 65653 7ff657442ac2 65652->65653 65654 7ff65743bd00 84 API calls 65653->65654 65655 7ff657442ad2 65654->65655 65656 7ff657442b3d 65655->65656 65657 7ff657442add 65655->65657 65750 7ff657433e90 80 API calls 65656->65750 65658 7ff657432880 78 API calls 65657->65658 65660 7ff657442ae7 65658->65660 65662 7ff65741eec0 13 API calls 65660->65662 65661 7ff657442b49 65663 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65661->65663 65664 7ff657442af1 65662->65664 65665 7ff657442b59 65663->65665 65666 7ff657432880 78 API calls 65664->65666 65751 7ff657433e90 80 API calls 65665->65751 65668 7ff657442afb 65666->65668 65672 7ff657432880 78 API calls 65668->65672 65669 7ff657442b66 65670 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65669->65670 65671 7ff657442b76 65670->65671 65752 7ff657433e90 80 API calls 65671->65752 65675 7ff657442b06 65672->65675 65674 7ff657442b83 65676 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65674->65676 65678 7ff65743c4d0 78 API calls 65675->65678 65677 7ff657442b93 65676->65677 65753 7ff657444430 80 API calls 65677->65753 65680 7ff657442b14 65678->65680 65682 7ff65749e860 _Strcoll 8 API calls 65680->65682 65681 7ff657442ba0 65683 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65681->65683 65684 7ff657442b26 65682->65684 65685 7ff657442bb0 65683->65685 65684->65356 65754 7ff657433e90 80 API calls 65685->65754 65687 7ff657442bbd 65688 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65687->65688 65689 7ff657442bcd 65688->65689 65755 7ff657433e90 80 API calls 65689->65755 65691 7ff657442bda 65692 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65691->65692 65693 7ff657442bea 65692->65693 65756 7ff657433e90 80 API calls 65693->65756 65695 7ff657442bf7 65696 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65695->65696 65697 7ff657442c07 65696->65697 65757 7ff657433e90 80 API calls 65697->65757 65699 7ff657442c14 65700 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65699->65700 65701 7ff657442c24 65700->65701 65758 7ff657433e90 80 API calls 65701->65758 65703 7ff657442c31 65704 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65703->65704 65705 7ff657442c41 65704->65705 65759 7ff657433e90 80 API calls 65705->65759 65707 7ff657442c4e 65708 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65707->65708 65709 7ff657442c5e 65708->65709 65760 7ff657433e90 80 API calls 65709->65760 65711 7ff657442c6b 65712 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 65711->65712 65713 7ff657442c7b 65712->65713 65715 7ff65743be02 65714->65715 65721 7ff65743bd56 65714->65721 65716 7ff65749e860 _Strcoll 8 API calls 65715->65716 65717 7ff65743a0b9 65716->65717 65717->65337 65717->65367 65720 7ff657433d70 82 API calls 65720->65721 65721->65715 65721->65720 65761 7ff65741b5b0 80 API calls 65721->65761 65762 7ff657438d10 82 API calls 5 library calls 65721->65762 65722->65324 65723->65349 65724->65355 65726 7ff6574a07d0 __std_exception_destroy 13 API calls 65725->65726 65727 7ff65741eeee 65726->65727 65728 7ff6574a07d0 __std_exception_destroy 13 API calls 65727->65728 65729 7ff65741eefb 65728->65729 65729->65520 65731 7ff65743c4e6 65730->65731 65732 7ff65743c50f _Receive_impl 65730->65732 65731->65732 65733 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65731->65733 65732->65534 65734 7ff65743c52f 65733->65734 65735->65515 65736->65523 65737->65528 65738->65535 65739->65541 65740->65545 65741->65549 65742->65553 65743->65557 65744->65561 65745->65565 65746->65583 65747->65607 65748->65629 65749->65636 65750->65661 65751->65669 65752->65674 65753->65681 65754->65687 65755->65691 65756->65695 65757->65699 65758->65703 65759->65707 65760->65711 65761->65721 65762->65721 65795->64876 65797 7ff657476e1b RegOpenKeyExA 65800 7ff657476e45 RegQueryValueExA 65797->65800 65806 7ff657476ebd _Receive_impl 65797->65806 65798 7ff657476f1a 65802 7ff65749e860 _Strcoll 8 API calls 65798->65802 65799 7ff657476f14 RegCloseKey 65799->65798 65803 7ff657476e84 65800->65803 65800->65806 65804 7ff657476f2d 65802->65804 65807 7ff6574328e0 78 API calls 2 library calls 65803->65807 65806->65798 65806->65799 65807->65806 65808 7ff65747cb57 65809 7ff65747cb61 65808->65809 65810 7ff65747d050 84 API calls 65809->65810 65811 7ff65747cb70 65810->65811 65812 7ff65749e860 _Strcoll 8 API calls 65811->65812 65813 7ff65747ceb3 65812->65813 65814 7ff65743c8de 65819 7ff65743d4b0 65814->65819 65817 7ff65749e860 _Strcoll 8 API calls 65818 7ff65743c91b 65817->65818 65820 7ff65743d4d6 65819->65820 65821 7ff65743d502 65820->65821 65828 7ff657449fb0 82 API calls 5 library calls 65820->65828 65823 7ff65743e200 82 API calls 65821->65823 65825 7ff65743d567 65823->65825 65824 7ff65743c8e6 65824->65817 65825->65824 65827 7ff65743e200 82 API calls 65825->65827 65829 7ff657438d10 82 API calls 5 library calls 65825->65829 65827->65825 65828->65821 65829->65825 65830 7ff65746c600 65904 7ff65746f820 GetCurrentProcess OpenProcessToken 65830->65904 65833 7ff65746c624 66777 7ff65746fb60 83 API calls 2 library calls 65833->66777 65834 7ff65746c64e 65911 7ff65747b9b0 GetCurrentProcess OpenProcessToken 65834->65911 65837 7ff65746c62e 66778 7ff65747a780 110 API calls _Strcoll 65837->66778 65840 7ff65747b9b0 13 API calls 65842 7ff65746c666 65840->65842 65841 7ff65746c637 66779 7ff657432660 78 API calls 2 library calls 65841->66779 65919 7ff65746d030 65842->65919 65844 7ff65746c642 ExitProcess 65847 7ff65746c734 OpenMutexA 65849 7ff65746c76d ExitProcess 65847->65849 65850 7ff65746c779 CreateMutexExA 65847->65850 65848 7ff65746c72f _Receive_impl 65848->65847 65852 7ff65746c7a9 65850->65852 65851 7ff65746c8c6 65853 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65851->65853 65923 7ff65746fca0 65852->65923 65854 7ff65746c8cb 65853->65854 65857 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65854->65857 65860 7ff65746c8d1 65857->65860 65858 7ff65746c7b2 ExitProcess 65859 7ff65746c7be 65963 7ff657478330 65859->65963 65905 7ff65746f8b4 65904->65905 65906 7ff65746f878 GetTokenInformation 65904->65906 65907 7ff65746f8cd 65905->65907 65908 7ff65746f8c1 CloseHandle 65905->65908 65906->65905 65909 7ff65749e860 _Strcoll 8 API calls 65907->65909 65908->65907 65910 7ff65746c620 65909->65910 65910->65833 65910->65834 65912 7ff65747ba1b LookupPrivilegeValueW 65911->65912 65913 7ff65747ba86 65911->65913 65912->65913 65914 7ff65747ba3c AdjustTokenPrivileges 65912->65914 65915 7ff65747ba9a 65913->65915 65916 7ff65747ba8e CloseHandle 65913->65916 65914->65913 65917 7ff65749e860 _Strcoll 8 API calls 65915->65917 65916->65915 65918 7ff65746c65a 65917->65918 65918->65840 65920 7ff65746d052 65919->65920 65920->65920 66782 7ff657460920 65920->66782 65922 7ff65746c6f6 65922->65847 65922->65848 65922->65851 66788 7ff6574758d0 GetUserGeoID GetGeoInfoA 65923->66788 65927 7ff65746fd04 66803 7ff657431900 65927->66803 65929 7ff65746fd4b 65930 7ff657431900 82 API calls 65929->65930 65931 7ff65746fd88 65930->65931 65932 7ff657433ff0 82 API calls 65931->65932 65933 7ff65746fdb2 WSAStartup 65932->65933 65934 7ff65746fdcc socket 65933->65934 65940 7ff65746fe87 _Receive_impl 65933->65940 65935 7ff65746fdf2 htons 65934->65935 65936 7ff65746fe81 WSACleanup 65934->65936 65945 7ff65746fe24 65935->65945 65958 7ff65746ff28 65935->65958 65936->65940 65937 7ff65746febf _Receive_impl 65941 7ff65749e860 _Strcoll 8 API calls 65937->65941 65940->65937 65962 7ff65747002a 65940->65962 65942 7ff65746c7ae 65941->65942 65942->65858 65942->65859 65944 7ff65746fe39 inet_pton connect 65944->65945 65952 7ff65746ff06 65944->65952 65945->65944 65949 7ff65746fe74 closesocket 65945->65949 66821 7ff65747d830 65945->66821 65947 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65948 7ff657470030 65947->65948 65951 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65948->65951 65949->65936 65950 7ff65746eed0 84 API calls 65954 7ff65746ffb4 65950->65954 65955 7ff657470036 65951->65955 65956 7ff657434600 82 API calls 65952->65956 65952->65958 65953 7ff65746ff4c _Receive_impl 65953->65948 65953->65950 65957 7ff6574326d0 78 API calls 65954->65957 65956->65958 65959 7ff65746ffca 65957->65959 66827 7ff65746eed0 SHGetKnownFolderPath 65958->66827 65959->65940 65960 7ff657470025 65959->65960 65961 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 65960->65961 65961->65962 65962->65947 66868 7ff657476540 65963->66868 66777->65837 66778->65841 66779->65844 66783 7ff6574609e5 66782->66783 66786 7ff657460950 _Yarn 66782->66786 66787 7ff6574645c0 83 API calls 5 library calls 66783->66787 66785 7ff6574609fa 66785->65922 66786->65922 66787->66785 66789 7ff6574327e0 82 API calls 66788->66789 66790 7ff657475945 GetGeoInfoA 66789->66790 66792 7ff6574327e0 82 API calls 66790->66792 66793 7ff65746fce1 66792->66793 66794 7ff65744d590 66793->66794 66795 7ff657433ff0 82 API calls 66794->66795 66796 7ff65744d5c3 66795->66796 66797 7ff65749e888 std::_Facet_Register 82 API calls 66796->66797 66798 7ff65744d5d8 66797->66798 66799 7ff6574329b0 82 API calls 66798->66799 66800 7ff65744d5f5 66799->66800 66801 7ff65749e860 _Strcoll 8 API calls 66800->66801 66802 7ff65744d60e 66801->66802 66802->65927 66804 7ff657431937 66803->66804 66805 7ff65743193f 66803->66805 66855 7ff657437e80 82 API calls 2 library calls 66804->66855 66808 7ff6574319d9 66805->66808 66845 7ff657437d40 66805->66845 66856 7ff657437f10 82 API calls 66808->66856 66809 7ff65743195d 66815 7ff6574319d4 66809->66815 66816 7ff657431990 _Receive_impl 66809->66816 66811 7ff65749e860 _Strcoll 8 API calls 66813 7ff6574319bf 66811->66813 66812 7ff6574319f6 66814 7ff657437ac0 82 API calls 66812->66814 66813->65929 66818 7ff657431a09 66814->66818 66817 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 66815->66817 66816->66811 66817->66808 66819 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 66818->66819 66820 7ff657431a1a 66819->66820 66822 7ff65747d84c 66821->66822 66824 7ff65747d87b _Yarn 66822->66824 66858 7ff6574889b0 66822->66858 66825 7ff6574889b0 80 API calls 66824->66825 66826 7ff65747d8fa _Yarn 66824->66826 66825->66824 66826->65945 66828 7ff65746efe5 CoTaskMemFree 66827->66828 66829 7ff65746ef37 66827->66829 66830 7ff65749e860 _Strcoll 8 API calls 66828->66830 66829->66829 66832 7ff657426940 82 API calls 66829->66832 66831 7ff65746f000 66830->66831 66840 7ff6574326d0 66831->66840 66833 7ff65746ef69 66832->66833 66834 7ff6574326d0 78 API calls 66833->66834 66835 7ff65746ef8d 66834->66835 66836 7ff65746efcd _Receive_impl 66835->66836 66837 7ff65746f012 66835->66837 66836->66828 66838 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 66837->66838 66839 7ff65746f017 66838->66839 66841 7ff6574326e5 66840->66841 66842 7ff657432718 _Receive_impl 66840->66842 66841->66842 66843 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 66841->66843 66842->65953 66844 7ff657432761 66843->66844 66846 7ff657437d66 66845->66846 66847 7ff657437dac 66846->66847 66848 7ff657437e73 66846->66848 66854 7ff657437e1f 66846->66854 66850 7ff65749e888 std::_Facet_Register 82 API calls 66847->66850 66857 7ff65741b9e0 82 API calls 66848->66857 66852 7ff657437dca 66850->66852 66853 7ff6574337f0 82 API calls 66852->66853 66853->66854 66854->66809 66855->66805 66856->66812 66859 7ff6574889c9 66858->66859 66860 7ff6574889ea 66858->66860 66859->66822 66861 7ff657489eec _Strcoll 78 API calls 66860->66861 66862 7ff6574889ef 66861->66862 66863 7ff65748c178 _Strcoll 78 API calls 66862->66863 66864 7ff657488a08 66863->66864 66864->66859 66867 7ff65748d2ac 80 API calls 3 library calls 66864->66867 66866 7ff657488a3e 66866->66822 66867->66866 66869 7ff657476599 memcpy_s 66868->66869 66870 7ff65749e888 std::_Facet_Register 82 API calls 66869->66870 66871 7ff657476603 66870->66871 67017 7ff65743cad0 66871->67017 66873 7ff657476648 EnumDisplayDevicesW 66877 7ff657476665 _Receive_impl 66873->66877 66881 7ff657476709 66873->66881 66874 7ff657476711 67035 7ff657442ec0 66874->67035 66883 7ff6574766d1 EnumDisplayDevicesW 66877->66883 66885 7ff65747684f 66877->66885 67041 7ff6574678f0 84 API calls 3 library calls 66877->67041 67042 7ff65747dbf0 82 API calls 2 library calls 66877->67042 66881->66874 66884 7ff657433d70 82 API calls 66881->66884 66883->66877 66883->66881 66884->66881 66886 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 66885->66886 66887 7ff657476854 66886->66887 67018 7ff65743cafc 67017->67018 67028 7ff65743cb9b _Receive_impl 67017->67028 67019 7ff65743cc02 67018->67019 67020 7ff65743cb21 67018->67020 67022 7ff65743cb57 67018->67022 67023 7ff65743cb2e 67018->67023 67043 7ff65741b820 82 API calls 2 library calls 67019->67043 67026 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 67020->67026 67020->67028 67025 7ff65749e888 std::_Facet_Register 82 API calls 67022->67025 67023->67019 67024 7ff65743cb3b 67023->67024 67027 7ff65749e888 std::_Facet_Register 82 API calls 67024->67027 67025->67020 67030 7ff65743cc0d 67026->67030 67027->67020 67028->66873 67029 7ff65743cc4a _Receive_impl 67029->66873 67030->67029 67031 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 67030->67031 67032 7ff65743cc6a 67031->67032 67033 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 67032->67033 67034 7ff65743ccb1 67033->67034 67036 7ff657442ed7 _Receive_impl 67035->67036 67038 7ff657442f27 67036->67038 67044 7ff65744ca60 78 API calls 2 library calls 67036->67044 67039 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 67038->67039 67040 7ff657442f3f 67039->67040 67041->66877 67042->66877 67043->67020 67044->67038 68549 7ff657434965 68550 7ff65749e888 std::_Facet_Register 82 API calls 68549->68550 68551 7ff657434977 68550->68551 68552 7ff6574329b0 82 API calls 68551->68552 68553 7ff657434991 68552->68553 68554 7ff65749e860 _Strcoll 8 API calls 68553->68554 68555 7ff657434a73 68554->68555 68556 7ff6574423c4 68557 7ff65743c600 82 API calls 68556->68557 68558 7ff6574423d4 68557->68558 68559 7ff65745d080 68560 7ff65741eaf0 97 API calls 68559->68560 68561 7ff65745d0df 68560->68561 68562 7ff65741eaf0 97 API calls 68561->68562 68563 7ff65745d954 68562->68563 68564 7ff65741d4e0 82 API calls 68563->68564 68576 7ff65745dd76 _Receive_impl 68563->68576 68566 7ff65745d98a 68564->68566 68565 7ff65749e860 _Strcoll 8 API calls 68567 7ff65745dda1 68565->68567 68568 7ff65741d370 88 API calls 68566->68568 68569 7ff65745d998 68568->68569 68660 7ff65745fdd0 68569->68660 68572 7ff65746f8f0 200 API calls 68573 7ff65745da5d 68572->68573 68574 7ff65741f380 78 API calls 68573->68574 68575 7ff65745dd3d 68574->68575 68575->68576 68577 7ff65745ddbd 68575->68577 68576->68565 68578 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 68577->68578 68579 7ff65745ddc2 68578->68579 68580 7ff6574379f0 82 API calls 68579->68580 68581 7ff65745dde5 68580->68581 68582 7ff657437ac0 82 API calls 68581->68582 68583 7ff65745ddfa 68582->68583 68584 7ff6574a0e88 Concurrency::cancel_current_task 2 API calls 68583->68584 68585 7ff65745de0d 68584->68585 68586 7ff65741e1d0 87 API calls 68585->68586 68587 7ff65745de1d 68586->68587 68588 7ff65741e1d0 87 API calls 68587->68588 68589 7ff65745de2f 68588->68589 68590 7ff65741e1d0 87 API calls 68589->68590 68591 7ff65745de3f 68590->68591 68592 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 68591->68592 68593 7ff65745de45 68592->68593 68594 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 68593->68594 68595 7ff65745de4b 68594->68595 68596 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 68595->68596 68597 7ff65745de51 68596->68597 68598 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 68597->68598 68599 7ff65745de57 68598->68599 68600 7ff65741e1d0 87 API calls 68599->68600 68601 7ff65745de67 68600->68601 68602 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 68601->68602 68603 7ff65745de6d 68602->68603 68604 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 68603->68604 68605 7ff65745de73 68604->68605 68606 7ff65741cf70 2 API calls 68605->68606 68607 7ff65745de79 68606->68607 68608 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 68607->68608 68609 7ff65745de7f 68608->68609 68610 7ff65741e1d0 87 API calls 68609->68610 68611 7ff65745de8f 68610->68611 68612 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 68611->68612 68613 7ff65745de95 68612->68613 68614 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 68613->68614 68615 7ff65745de9b 68614->68615 68616 7ff65741cf70 2 API calls 68615->68616 68617 7ff65745dea1 68616->68617 68618 7ff65741d4e0 82 API calls 68617->68618 68619 7ff65745def7 68618->68619 68620 7ff65741d370 88 API calls 68619->68620 68621 7ff65745df08 68620->68621 68622 7ff65741d810 82 API calls 68621->68622 68623 7ff65745e406 68622->68623 68624 7ff65741da40 78 API calls 68623->68624 68625 7ff65745e414 68624->68625 68626 7ff65741d810 82 API calls 68625->68626 68627 7ff65745e64d 68626->68627 68628 7ff65746f020 200 API calls 68627->68628 68629 7ff65745e65e 68628->68629 68630 7ff65741da40 78 API calls 68629->68630 68631 7ff65745e66c 68630->68631 68632 7ff65741da40 78 API calls 68631->68632 68633 7ff65745e67a 68632->68633 68664 7ff657432c80 68633->68664 68635 7ff65745e97e 68685 7ff657437600 68635->68685 68638 7ff65745f363 68641 7ff65741f380 78 API calls 68638->68641 68640 7ff65745e9da 68640->68638 68643 7ff65745f477 68640->68643 68642 7ff65745f3ee 68641->68642 68645 7ff657432880 78 API calls 68642->68645 68644 7ff65741cf70 2 API calls 68643->68644 68646 7ff65745f47c 68644->68646 68647 7ff65745f3fc 68645->68647 68705 7ff65741e240 87 API calls Concurrency::cancel_current_task 68646->68705 68649 7ff65741da40 78 API calls 68647->68649 68651 7ff65745f40a 68649->68651 68652 7ff657432880 78 API calls 68651->68652 68654 7ff65745f418 68652->68654 68657 7ff65749e860 _Strcoll 8 API calls 68654->68657 68659 7ff65745f448 68657->68659 68661 7ff65745fdf6 68660->68661 68662 7ff657460920 83 API calls 68661->68662 68663 7ff65745d9ab 68662->68663 68663->68572 68665 7ff6574ac5ec 89 API calls 68664->68665 68666 7ff657432cb6 68665->68666 68667 7ff6574abf8c std::_Lockit::_Lockit 6 API calls 68666->68667 68668 7ff657432cc6 68667->68668 68669 7ff6574abf8c std::_Lockit::_Lockit 6 API calls 68668->68669 68671 7ff657432ceb 68668->68671 68669->68671 68670 7ff657432d63 68672 7ff657434e10 121 API calls 68670->68672 68671->68670 68706 7ff657433720 115 API calls 7 library calls 68671->68706 68673 7ff657432dc6 68672->68673 68675 7ff65749e860 _Strcoll 8 API calls 68673->68675 68677 7ff657432dda 68675->68677 68676 7ff657432d76 68678 7ff657432d7c 68676->68678 68679 7ff657432df4 68676->68679 68677->68635 68707 7ff6574ac5ac 82 API calls std::_Facet_Register 68678->68707 68708 7ff65741c5a0 82 API calls 2 library calls 68679->68708 68682 7ff657432df9 68709 7ff6574312f0 82 API calls 68682->68709 68684 7ff657432e14 _Receive_impl 68684->68635 68686 7ff65749e888 std::_Facet_Register 82 API calls 68685->68686 68687 7ff65743768f 68686->68687 68710 7ff657445b80 68687->68710 68697 7ff657437856 _Receive_impl 68698 7ff65749e860 _Strcoll 8 API calls 68697->68698 68700 7ff657437873 68698->68700 68699 7ff65743788c 68702 7ff657488254 _invalid_parameter_noinfo_noreturn 78 API calls 68699->68702 68700->68638 68704 7ff65741ea50 106 API calls _Strcoll 68700->68704 68701 7ff657437751 68701->68697 68701->68699 68703 7ff657437891 68702->68703 68736 7ff657445540 82 API calls 68703->68736 68704->68640 68706->68676 68707->68670 68708->68682 68709->68684 68711 7ff65749e888 std::_Facet_Register 82 API calls 68710->68711 68712 7ff65743771d 68711->68712 68713 7ff657445820 68712->68713 68737 7ff65744de20 68713->68737 68716 7ff657445872 68719 7ff65749e888 std::_Facet_Register 82 API calls 68716->68719 68717 7ff657437729 68717->68703 68729 7ff657445ab0 68717->68729 68718 7ff65744e490 82 API calls 68720 7ff657445867 68718->68720 68721 7ff657445882 68719->68721 68722 7ff657445ab0 82 API calls 68720->68722 68723 7ff65749e888 std::_Facet_Register 82 API calls 68721->68723 68722->68716 68726 7ff6574458f6 68723->68726 68724 7ff65744de20 82 API calls 68724->68726 68725 7ff65744e490 82 API calls 68725->68726 68726->68717 68726->68724 68726->68725 68727 7ff65749e888 std::_Facet_Register 82 API calls 68726->68727 68728 7ff657445ab0 82 API calls 68726->68728 68727->68726 68728->68726 68730 7ff657445acd 68729->68730 68731 7ff65749e888 std::_Facet_Register 82 API calls 68730->68731 68732 7ff657437743 68731->68732 68733 7ff65744e490 68732->68733 68734 7ff65749e888 std::_Facet_Register 82 API calls 68733->68734 68735 7ff65744e4a9 68734->68735 68735->68701 68738 7ff657445848 68737->68738 68750 7ff65744de40 68737->68750 68738->68716 68738->68717 68738->68718 68739 7ff65744e458 68765 7ff657445540 82 API calls 68739->68765 68741 7ff65744e463 68766 7ff657445540 82 API calls 68741->68766 68745 7ff65744e44e 68764 7ff657445540 82 API calls 68745->68764 68746 7ff65744e46e 68767 7ff657445540 82 API calls 68746->68767 68750->68738 68750->68739 68750->68741 68750->68745 68750->68746 68753 7ff65744e490 82 API calls 68750->68753 68754 7ff65744e479 68750->68754 68756 7ff65744e484 68750->68756 68759 7ff657451480 82 API calls std::_Facet_Register 68750->68759 68760 7ff657451300 82 API calls std::_Facet_Register 68750->68760 68761 7ff657451620 82 API calls 68750->68761 68762 7ff657451a80 82 API calls 2 library calls 68750->68762 68763 7ff657451820 82 API calls 68750->68763 68753->68750 68768 7ff657445540 82 API calls 68754->68768 68769 7ff657445540 82 API calls 68756->68769 68759->68750 68760->68750 68761->68750 68762->68750 68763->68750

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 0 7ff657478330-7ff6574787cc call 7ff657476540 call 7ff657476460 call 7ff657476860 call 7ff657476150 call 7ff6574761f0 call 7ff657478030 call 7ff657475fc0 call 7ff65744d590 call 7ff6574386b0 call 7ff657431900 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 call 7ff65744d590 call 7ff6574386b0 call 7ff657431900 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 call 7ff65744d590 call 7ff6574386b0 call 7ff657431900 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 call 7ff65744d590 call 7ff6574386b0 call 7ff657431900 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 GlobalMemoryStatusEx 63 7ff6574787d5-7ff6574787e6 0->63 64 7ff6574787ce-7ff6574787d3 0->64 65 7ff6574787ea-7ff657478af1 call 7ff657433ff0 call 7ff6574386b0 call 7ff657431900 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 call 7ff65744d590 call 7ff6574386b0 call 7ff657431900 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 call 7ff65744d590 call 7ff6574386b0 call 7ff657431900 63->65 64->65 96 7ff657478af4-7ff657478afc 65->96 96->96 97 7ff657478afe-7ff657478b6c call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 call 7ff657475b70 96->97 106 7ff657478b71-7ff657478c6d call 7ff657435310 call 7ff6574355e0 call 7ff6574386b0 call 7ff657431900 97->106 107 7ff657478b6e 97->107 116 7ff657478c70-7ff657478c78 106->116 107->106 116->116 117 7ff657478c7a-7ff657478cd7 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 116->117 124 7ff657478d0b-7ff657478d26 117->124 125 7ff657478cd9-7ff657478ceb 117->125 128 7ff657478d59-7ff657478edc call 7ff6574759a0 call 7ff6574355e0 call 7ff6574386b0 call 7ff657431900 124->128 129 7ff657478d28-7ff657478d39 124->129 126 7ff657478ced-7ff657478d00 125->126 127 7ff657478d06 call 7ff65749e880 125->127 126->127 130 7ff657479b0f-7ff657479b14 call 7ff657488254 126->130 127->124 152 7ff657478ee0-7ff657478ee8 128->152 132 7ff657478d3b-7ff657478d4e 129->132 133 7ff657478d54 call 7ff65749e880 129->133 135 7ff657479b15-7ff657479b1a call 7ff657488254 130->135 132->133 132->135 133->128 144 7ff657479b1b-7ff657479b20 call 7ff657488254 135->144 151 7ff657479b21-7ff657479b26 call 7ff657488254 144->151 157 7ff657479b27-7ff657479b2c call 7ff657488254 151->157 152->152 154 7ff657478eea-7ff657478f3d call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 152->154 168 7ff657478f70-7ff657478fcd call 7ff65748840c call 7ff65748948c call 7ff657489898 154->168 169 7ff657478f3f-7ff657478f50 154->169 163 7ff657479b2d-7ff657479b32 call 7ff657488254 157->163 170 7ff657479b33-7ff657479b38 call 7ff657488254 163->170 186 7ff657478fd0-7ff657478fd8 168->186 173 7ff657478f6b call 7ff65749e880 169->173 174 7ff657478f52-7ff657478f65 169->174 179 7ff657479b39-7ff657479b3e call 7ff657488254 170->179 173->168 174->144 174->173 185 7ff657479b3f-7ff657479b44 call 7ff657488254 179->185 191 7ff657479b45-7ff657479b4a call 7ff657488254 185->191 186->186 188 7ff657478fda-7ff6574790dc call 7ff6574386b0 call 7ff6574355e0 call 7ff6574386b0 call 7ff657431900 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 186->188 218 7ff65747910f-7ff657479167 call 7ff6574b1650 GetModuleFileNameA 188->218 219 7ff6574790de-7ff6574790ef 188->219 197 7ff657479b4b-7ff657479b50 call 7ff657488254 191->197 203 7ff657479b51-7ff657479b56 call 7ff657488254 197->203 209 7ff657479b57-7ff657479b5c call 7ff657488254 203->209 215 7ff657479b5d-7ff657479b62 call 7ff657488254 209->215 223 7ff657479b63-7ff657479b68 call 7ff657488254 215->223 229 7ff657479170-7ff657479178 218->229 221 7ff65747910a call 7ff65749e880 219->221 222 7ff6574790f1-7ff657479104 219->222 221->218 222->151 222->221 229->229 230 7ff65747917a-7ff6574792a2 call 7ff6574386b0 call 7ff657435310 call 7ff6574355e0 call 7ff6574386b0 call 7ff657431900 229->230 241 7ff6574792a5-7ff6574792ad 230->241 241->241 242 7ff6574792af-7ff65747930d call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 241->242 249 7ff657479340-7ff65747935b 242->249 250 7ff65747930f-7ff657479320 242->250 253 7ff65747935d-7ff65747936f 249->253 254 7ff65747938f-7ff6574793b9 call 7ff6574776a0 249->254 251 7ff65747933b call 7ff65749e880 250->251 252 7ff657479322-7ff657479335 250->252 251->249 252->157 252->251 256 7ff65747938a call 7ff65749e880 253->256 257 7ff657479371-7ff657479384 253->257 261 7ff6574793bb 254->261 262 7ff6574793be-7ff6574794ae call 7ff657435310 call 7ff6574355e0 call 7ff6574386b0 call 7ff657431900 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 254->262 256->254 257->163 257->256 261->262 277 7ff6574794e4-7ff6574794fb 262->277 278 7ff6574794b0-7ff6574794c4 262->278 279 7ff6574794fd-7ff65747950e 277->279 280 7ff65747952e-7ff65747964c call 7ff657435310 call 7ff6574355e0 call 7ff6574386b0 call 7ff657431900 277->280 281 7ff6574794c6-7ff6574794d9 278->281 282 7ff6574794df call 7ff65749e880 278->282 284 7ff657479529 call 7ff65749e880 279->284 285 7ff657479510-7ff657479523 279->285 295 7ff657479651-7ff657479658 280->295 281->170 281->282 282->277 284->280 285->179 285->284 295->295 296 7ff65747965a-7ff6574796b4 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 295->296 303 7ff6574796ea-7ff65747970a 296->303 304 7ff6574796b6-7ff6574796ca 296->304 307 7ff6574797e2-7ff65747989e call 7ff6574337f0 call 7ff6574386b0 call 7ff657431900 call 7ff6574386b0 call 7ff657431900 303->307 308 7ff657479710-7ff6574797dd call 7ff65744d590 call 7ff6574386b0 call 7ff657431900 call 7ff6574386b0 call 7ff657431900 303->308 305 7ff6574796cc-7ff6574796df 304->305 306 7ff6574796e5 call 7ff65749e880 304->306 305->185 305->306 306->303 330 7ff6574798a3-7ff6574798bb call 7ff657433ff0 307->330 308->330 333 7ff6574798bd-7ff6574798ce 330->333 334 7ff6574798ee-7ff657479909 330->334 335 7ff6574798e9 call 7ff65749e880 333->335 336 7ff6574798d0-7ff6574798e3 333->336 337 7ff65747993c-7ff657479953 334->337 338 7ff65747990b-7ff65747991c 334->338 335->334 336->191 336->335 342 7ff657479989-7ff6574799a3 337->342 343 7ff657479955-7ff657479969 337->343 340 7ff657479937 call 7ff65749e880 338->340 341 7ff65747991e-7ff657479931 338->341 340->337 341->197 341->340 346 7ff6574799d9-7ff6574799f3 342->346 347 7ff6574799a5-7ff6574799b9 342->347 344 7ff65747996b-7ff65747997e 343->344 345 7ff657479984 call 7ff65749e880 343->345 344->203 344->345 345->342 352 7ff657479a29-7ff657479a43 346->352 353 7ff6574799f5-7ff657479a09 346->353 350 7ff6574799bb-7ff6574799ce 347->350 351 7ff6574799d4 call 7ff65749e880 347->351 350->209 350->351 351->346 357 7ff657479a79-7ff657479a93 352->357 358 7ff657479a45-7ff657479a59 352->358 355 7ff657479a0b-7ff657479a1e 353->355 356 7ff657479a24 call 7ff65749e880 353->356 355->215 355->356 356->352 359 7ff657479ac5-7ff657479b08 call 7ff65749e860 357->359 360 7ff657479a95-7ff657479aa9 357->360 362 7ff657479a5b-7ff657479a6e 358->362 363 7ff657479a74 call 7ff65749e880 358->363 365 7ff657479aab-7ff657479abe 360->365 366 7ff657479ac0 call 7ff65749e880 360->366 362->223 362->363 363->357 365->366 368 7ff657479b09-7ff657479b0e call 7ff657488254 365->368 366->359 368->130
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Name$DevicesDisplayEnum$ComputerFileGlobalMemoryModuleStatusUserValuewcsftime
                                                                                • String ID: %d-%m-%Y, %H:%M:%S$computer_name$cpu$gpu$ram$system$time$timezone$user_name
                                                                                • API String ID: 4122120932-1182675529
                                                                                • Opcode ID: d136dd3b171e80c30b784e322e85d7d04d1ad3723570f0ed816fc7b26f7a59e6
                                                                                • Instruction ID: bdb108cfafa9f1cdcc7409949cd324263f4e997a2451ae80e5bc8139fa3aa837
                                                                                • Opcode Fuzzy Hash: d136dd3b171e80c30b784e322e85d7d04d1ad3723570f0ed816fc7b26f7a59e6
                                                                                • Instruction Fuzzy Hash: 4CE2A533A18BC585DB21CF35D8802ED77A1FB99798F449225EA9D57BA9DF38D280C700
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$CloseOpenQueryValue
                                                                                • String ID: content$directory_iterator::directory_iterator$exists$filename$status
                                                                                • API String ID: 1254564140-3429737954
                                                                                • Opcode ID: 0484900fd803400efa757a0dfc92e51f0ae5aa9f089a5afcf519a4fc0bf0611f
                                                                                • Instruction ID: b750e3315db13c7cf29c0f575542212b84130ad116daba89505caf5d1a1424f5
                                                                                • Opcode Fuzzy Hash: 0484900fd803400efa757a0dfc92e51f0ae5aa9f089a5afcf519a4fc0bf0611f
                                                                                • Instruction Fuzzy Hash: CFE2A172A18BC58AEB21CF35D8803ED7365FB85798F544225EB5C9BA99DF78D680C300

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 800 7ff657456350-7ff6574569ee call 7ff65741d4e0 call 7ff65741d370 808 7ff6574569f0-7ff6574569f7 800->808 808->808 809 7ff6574569f9-7ff65745a9b7 call 7ff657445c20 call 7ff65741d810 call 7ff65741eaf0 call 7ff65741e240 call 7ff657488254 * 3 call 7ff65741e1d0 call 7ff657488254 call 7ff6574339b0 call 7ff6574379f0 call 7ff657437ac0 call 7ff6574a0e88 call 7ff657488254 * 2 call 7ff65741cf70 call 7ff65741e0c0 call 7ff65741e1d0 call 7ff65741e240 call 7ff657488254 call 7ff65741e1d0 * 2 call 7ff657488254 call 7ff6574339b0 call 7ff6574379f0 call 7ff657437ac0 call 7ff6574a0e88 call 7ff657488254 call 7ff65741e0c0 call 7ff65741cf70 call 7ff657488254 call 7ff65741e240 call 7ff657488254 * 3 call 7ff65741e1d0 call 7ff657488254 call 7ff6574339b0 call 7ff6574379f0 call 7ff657437ac0 call 7ff6574a0e88 call 7ff657488254 * 2 call 7ff65741cf70 call 7ff65741e0c0 call 7ff65741e1d0 call 7ff65741e240 call 7ff65741e1d0 * 4 call 7ff65741cf70 call 7ff65741e1d0 * 3 call 7ff65741cf70 call 7ff657488254 * 3 call 7ff657470040 call 7ff6574b1650 GetModuleFileNameW 808->809 939 7ff65745a9c0-7ff65745a9c9 809->939 939->939 940 7ff65745a9cb-7ff65745abde call 7ff657426940 939->940 943 7ff65745abe1-7ff65745abea 940->943 943->943 944 7ff65745abec-7ff65745ae7d call 7ff657426940 call 7ff657426bd0 call 7ff657435fd0 943->944 954 7ff65745ae80-7ff65745ae89 944->954 954->954 955 7ff65745ae8b-7ff65745b11e call 7ff657426940 call 7ff657426bd0 call 7ff657435fd0 954->955 965 7ff65745b121-7ff65745b12a 955->965 965->965 966 7ff65745b12c-7ff65745b600 call 7ff657426940 call 7ff65741d4a0 call 7ff657435fd0 965->966 979 7ff65745b603-7ff65745b60c 966->979 979->979 980 7ff65745b60e-7ff65745b8bd call 7ff657426940 call 7ff657426bd0 call 7ff657435fd0 979->980 990 7ff65745b8c0-7ff65745b8c9 980->990 990->990 991 7ff65745b8cb-7ff65745bb70 call 7ff657426940 call 7ff657426bd0 call 7ff657435fd0 990->991 1001 7ff65745bb73-7ff65745bb7c 991->1001 1001->1001 1002 7ff65745bb7e-7ff65745bd8b call 7ff657426940 call 7ff657426bd0 call 7ff657435fd0 1001->1002 1012 7ff65745bd90-7ff65745bd99 1002->1012 1012->1012 1013 7ff65745bd9b-7ff65745c0c7 call 7ff657426940 call 7ff657426bd0 call 7ff657435fd0 1012->1013 1023 7ff65745c0d0-7ff65745c0d8 1013->1023 1023->1023 1024 7ff65745c0da-7ff65745c326 call 7ff657426940 call 7ff657426bd0 call 7ff657435fd0 call 7ff65741cf70 call 7ff657455d70 1023->1024
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: __std_fs_convert_wide_to_narrow$__std_fs_code_page
                                                                                • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$recursive_directory_iterator::operator++$recursive_directory_iterator::recursive_directory_iterator$status
                                                                                • API String ID: 3645842244-1862120484
                                                                                • Opcode ID: de5a621f2f067d1123de94e788919e3c44fbe91b6b887da37095cf4d544f4034
                                                                                • Instruction ID: 7e63b3faa6e3d89730085064bef47a034c54e0a894dd3038a02e7655128e56b7
                                                                                • Opcode Fuzzy Hash: de5a621f2f067d1123de94e788919e3c44fbe91b6b887da37095cf4d544f4034
                                                                                • Instruction Fuzzy Hash: 76D2377291DBC985D6718B19F8812ABB3A0FBD9784F405225EACC93B59EF7CD254CB00

                                                                                Control-flow Graph

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Object$DeleteMetricsSystem$CreateSelectStream_$CapsCompatibleCriticalDeviceReleaseSection$BitmapEnterLeaveReadResetSizeStream
                                                                                • String ID:
                                                                                • API String ID: 3214587331-3916222277
                                                                                • Opcode ID: 312cd4efce3d3f241b15748fa518ee44aaca86f0cd571cabb29f5cbe721ad1f9
                                                                                • Instruction ID: 7a5aea4066504ead30eb18cb9db57f20b60d781454648bd50b0eea0a6d4860ec
                                                                                • Opcode Fuzzy Hash: 312cd4efce3d3f241b15748fa518ee44aaca86f0cd571cabb29f5cbe721ad1f9
                                                                                • Instruction Fuzzy Hash: AEB1663261CBC586E760DB22E8543AEB3A5FB89B80F548535DA8D93B59DF3CD049CB40

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1078 7ff65742d570-7ff65742d66f LoadLibraryA 1079 7ff65742e530-7ff65742e53a 1078->1079 1080 7ff65742d675-7ff65742da30 GetProcAddress * 6 1078->1080 1081 7ff65742e549-7ff65742e54c 1079->1081 1082 7ff65742e53c-7ff65742e53e 1079->1082 1080->1079 1083 7ff65742da36-7ff65742da39 1080->1083 1084 7ff65742e557-7ff65742e586 call 7ff65749e860 1081->1084 1085 7ff65742e54e-7ff65742e551 FreeLibrary 1081->1085 1082->1081 1083->1079 1086 7ff65742da3f-7ff65742da42 1083->1086 1085->1084 1086->1079 1089 7ff65742da48-7ff65742da4b 1086->1089 1089->1079 1091 7ff65742da51-7ff65742da54 1089->1091 1091->1079 1092 7ff65742da5a-7ff65742da5d 1091->1092 1092->1079 1093 7ff65742da63-7ff65742da71 1092->1093 1094 7ff65742da75-7ff65742da77 1093->1094 1094->1079 1095 7ff65742da7d-7ff65742da89 1094->1095 1095->1079 1096 7ff65742da8f-7ff65742da98 1095->1096 1097 7ff65742daa0-7ff65742dabb 1096->1097 1099 7ff65742e517-7ff65742e523 1097->1099 1100 7ff65742dac1-7ff65742dadf 1097->1100 1099->1097 1101 7ff65742e529 1099->1101 1100->1099 1103 7ff65742dae5-7ff65742daf7 1100->1103 1101->1079 1104 7ff65742dafd 1103->1104 1105 7ff65742e503-7ff65742e512 1103->1105 1106 7ff65742db02-7ff65742db53 call 7ff65749e888 1104->1106 1105->1099 1111 7ff65742db59-7ff65742db60 1106->1111 1112 7ff65742ddd2 1106->1112 1111->1112 1113 7ff65742db66-7ff65742dc5f call 7ff6574678f0 call 7ff657435310 call 7ff6574355e0 1111->1113 1114 7ff65742ddd4-7ff65742dddb 1112->1114 1139 7ff65742dc60-7ff65742dc68 1113->1139 1116 7ff65742e051-7ff65742e08d 1114->1116 1117 7ff65742dde1-7ff65742dde8 1114->1117 1125 7ff65742e327-7ff65742e329 1116->1125 1126 7ff65742e093-7ff65742e0a1 1116->1126 1117->1116 1119 7ff65742ddee-7ff65742dedb call 7ff6574678f0 call 7ff657435310 call 7ff6574355e0 1117->1119 1152 7ff65742dee2-7ff65742deea 1119->1152 1131 7ff65742e32f-7ff65742e458 call 7ff6574386b0 call 7ff657431900 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 call 7ff65749e888 call 7ff6574551b0 1125->1131 1132 7ff65742e4d5-7ff65742e4eb call 7ff6574300f0 1125->1132 1129 7ff65742e0a7-7ff65742e0ae 1126->1129 1130 7ff65742e320-7ff65742e323 1126->1130 1129->1130 1137 7ff65742e0b4-7ff65742e1a8 call 7ff6574678f0 call 7ff657435310 call 7ff6574355e0 1129->1137 1130->1125 1135 7ff65742e325 1130->1135 1228 7ff65742e45a-7ff65742e45c 1131->1228 1229 7ff65742e464-7ff65742e477 call 7ff6574337f0 1131->1229 1147 7ff65742db00 1132->1147 1148 7ff65742e4f1-7ff65742e4fc 1132->1148 1135->1125 1168 7ff65742e1b0-7ff65742e1b7 1137->1168 1139->1139 1145 7ff65742dc6a-7ff65742dcc4 call 7ff6574386b0 call 7ff657436bc0 call 7ff657433ff0 1139->1145 1174 7ff65742dcc6-7ff65742dcd7 1145->1174 1175 7ff65742dcf7-7ff65742dd21 1145->1175 1147->1106 1148->1105 1152->1152 1156 7ff65742deec-7ff65742df45 call 7ff6574386b0 call 7ff657436bc0 call 7ff657433ff0 1152->1156 1188 7ff65742df78-7ff65742dfa2 1156->1188 1189 7ff65742df47-7ff65742df58 1156->1189 1168->1168 1172 7ff65742e1b9-7ff65742e212 call 7ff6574386b0 call 7ff657436bc0 call 7ff657433ff0 1168->1172 1236 7ff65742e214-7ff65742e225 1172->1236 1237 7ff65742e245-7ff65742e26e 1172->1237 1179 7ff65742dcd9-7ff65742dcec 1174->1179 1180 7ff65742dcf2 call 7ff65749e880 1174->1180 1183 7ff65742dd59-7ff65742dd7f 1175->1183 1184 7ff65742dd23-7ff65742dd37 1175->1184 1179->1180 1186 7ff65742e5e1-7ff65742e5e6 call 7ff657488254 1179->1186 1180->1175 1194 7ff65742ddb7-7ff65742ddd0 1183->1194 1195 7ff65742dd81-7ff65742dd95 1183->1195 1191 7ff65742dd39-7ff65742dd4c 1184->1191 1192 7ff65742dd52-7ff65742dd57 call 7ff65749e880 1184->1192 1199 7ff65742e5e7-7ff65742e5ec call 7ff657488254 1186->1199 1200 7ff65742dfda-7ff65742e000 1188->1200 1201 7ff65742dfa4-7ff65742dfb8 1188->1201 1196 7ff65742df5a-7ff65742df6d 1189->1196 1197 7ff65742df73 call 7ff65749e880 1189->1197 1191->1192 1191->1199 1192->1183 1194->1114 1205 7ff65742dd97-7ff65742ddaa 1195->1205 1206 7ff65742ddb0-7ff65742ddb5 call 7ff65749e880 1195->1206 1196->1197 1211 7ff65742e5f3-7ff65742e5f8 call 7ff657488254 1196->1211 1197->1188 1219 7ff65742e5ed-7ff65742e5f2 call 7ff657488254 1199->1219 1208 7ff65742e038-7ff65742e04a 1200->1208 1209 7ff65742e002-7ff65742e016 1200->1209 1214 7ff65742dfba-7ff65742dfcd 1201->1214 1215 7ff65742dfd3-7ff65742dfd8 call 7ff65749e880 1201->1215 1205->1206 1205->1219 1206->1194 1208->1116 1220 7ff65742e018-7ff65742e02b 1209->1220 1221 7ff65742e031-7ff65742e036 call 7ff65749e880 1209->1221 1227 7ff65742e5f9-7ff65742e5fe call 7ff657488254 1211->1227 1214->1215 1214->1227 1215->1200 1219->1211 1220->1221 1231 7ff65742e5ff-7ff65742e604 call 7ff657488254 1220->1231 1221->1208 1227->1231 1238 7ff65742e58d-7ff65742e5da call 7ff6574339b0 call 7ff6574379f0 call 7ff657437ac0 call 7ff6574a0e88 1228->1238 1239 7ff65742e462 1228->1239 1249 7ff65742e47b-7ff65742e487 1229->1249 1259 7ff65742e605-7ff65742e60a call 7ff657488254 1231->1259 1246 7ff65742e227-7ff65742e23a 1236->1246 1247 7ff65742e240 call 7ff65749e880 1236->1247 1250 7ff65742e270-7ff65742e284 1237->1250 1251 7ff65742e2a4-7ff65742e2ca 1237->1251 1273 7ff65742e5db-7ff65742e5e0 call 7ff657488254 1238->1273 1239->1249 1246->1247 1246->1259 1247->1237 1255 7ff65742e489-7ff65742e4ac 1249->1255 1256 7ff65742e4ae-7ff65742e4b8 call 7ff657440610 1249->1256 1252 7ff65742e286-7ff65742e299 1250->1252 1253 7ff65742e29f call 7ff65749e880 1250->1253 1257 7ff65742e2cc-7ff65742e2e0 1251->1257 1258 7ff65742e300-7ff65742e319 1251->1258 1252->1253 1262 7ff65742e587-7ff65742e58c call 7ff657488254 1252->1262 1253->1251 1265 7ff65742e4bd-7ff65742e4ce call 7ff657433ff0 1255->1265 1256->1265 1267 7ff65742e2fb call 7ff65749e880 1257->1267 1268 7ff65742e2e2-7ff65742e2f5 1257->1268 1258->1130 1262->1238 1265->1132 1267->1258 1268->1267 1268->1273 1273->1186
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$AddressProc$Library$FreeLoad
                                                                                • String ID: cannot use push_back() with $system$vault
                                                                                • API String ID: 2463004387-1741236777
                                                                                • Opcode ID: a6a59c18af7670b59bc8db2d804e6280ee695d707ca462872864001bed366d0c
                                                                                • Instruction ID: 5760072916cdad4fb99c0df1fa556a3daf91bad94b5ff6537a9e1ba3d2c4c574
                                                                                • Opcode Fuzzy Hash: a6a59c18af7670b59bc8db2d804e6280ee695d707ca462872864001bed366d0c
                                                                                • Instruction Fuzzy Hash: 82927E32615BC589DB60CF65E8843ED73A4FB49798F144225EB9C9BB99EF38D294C300

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1285 7ff657422ca0-7ff657422d72 1286 7ff657422d75-7ff657422d7c 1285->1286 1286->1286 1287 7ff657422d7e-7ff657422efe call 7ff6574386b0 1286->1287 1290 7ff657422f01-7ff657422f09 1287->1290 1290->1290 1291 7ff657422f0b-7ff657422f93 call 7ff6574386b0 1290->1291 1294 7ff657422f96-7ff657422f9e 1291->1294 1294->1294 1295 7ff657422fa0-7ff65742302a call 7ff6574386b0 RegOpenKeyExA 1294->1295 1298 7ff6574230ee-7ff6574230f5 1295->1298 1299 7ff657423030-7ff657423072 RegQueryValueExA 1295->1299 1301 7ff6574230f7 RegCloseKey 1298->1301 1302 7ff6574230fd-7ff657423168 call 7ff657445c20 1298->1302 1299->1298 1300 7ff657423074-7ff6574230b2 call 7ff6574386b0 call 7ff6574328e0 1299->1300 1318 7ff6574230e5-7ff6574230ea 1300->1318 1319 7ff6574230b4-7ff6574230c5 1300->1319 1301->1302 1307 7ff65742316a-7ff65742317c 1302->1307 1308 7ff65742319c-7ff6574231af 1302->1308 1310 7ff657423197 call 7ff65749e880 1307->1310 1311 7ff65742317e-7ff657423191 1307->1311 1312 7ff65742382b-7ff657423836 1308->1312 1313 7ff6574231b5-7ff6574231f5 call 7ff65741eaf0 1308->1313 1310->1308 1311->1310 1315 7ff6574239d1-7ff6574239d6 call 7ff657488254 1311->1315 1320 7ff657423838-7ff65742384e 1312->1320 1321 7ff65742386e-7ff657423890 1312->1321 1336 7ff6574239a7-7ff6574239a9 1313->1336 1337 7ff6574231fb-7ff6574231fe 1313->1337 1341 7ff6574239d7-7ff6574239e9 call 7ff65741e1d0 1315->1341 1318->1298 1325 7ff6574230c7-7ff6574230da 1319->1325 1326 7ff6574230e0 call 7ff65749e880 1319->1326 1327 7ff657423869 call 7ff65749e880 1320->1327 1328 7ff657423850-7ff657423863 1320->1328 1322 7ff6574238c6-7ff6574238e0 1321->1322 1323 7ff657423892-7ff6574238a6 1321->1323 1334 7ff657423916-7ff657423930 1322->1334 1335 7ff6574238e2-7ff6574238f6 1322->1335 1332 7ff6574238a8-7ff6574238bb 1323->1332 1333 7ff6574238c1 call 7ff65749e880 1323->1333 1325->1326 1338 7ff6574239cb-7ff6574239d0 call 7ff657488254 1325->1338 1326->1318 1327->1321 1328->1327 1340 7ff6574239f0-7ff6574239f5 call 7ff657488254 1328->1340 1332->1333 1342 7ff657423a1e-7ff657423a23 call 7ff657488254 1332->1342 1333->1322 1350 7ff657423962-7ff6574239a6 call 7ff65749e860 1334->1350 1351 7ff657423932-7ff657423946 1334->1351 1346 7ff6574238f8-7ff65742390b 1335->1346 1347 7ff657423911 call 7ff65749e880 1335->1347 1343 7ff6574239b6-7ff6574239ca call 7ff65741e240 1336->1343 1344 7ff6574239ab 1336->1344 1337->1312 1349 7ff657423204-7ff65742322b call 7ff65741d020 1337->1349 1338->1315 1367 7ff6574239f6-7ff657423a05 call 7ff65741e1d0 1340->1367 1373 7ff6574239ea-7ff6574239ef call 7ff657488254 1341->1373 1356 7ff657423a24-7ff657423a29 call 7ff657488254 1342->1356 1343->1338 1344->1312 1346->1347 1346->1356 1347->1334 1376 7ff65742322d 1349->1376 1377 7ff65742329c-7ff657423305 call 7ff657426940 call 7ff657435140 1349->1377 1361 7ff657423948-7ff65742395b 1351->1361 1362 7ff65742395d call 7ff65749e880 1351->1362 1361->1362 1371 7ff6574239b0-7ff6574239b5 call 7ff657488254 1361->1371 1362->1350 1385 7ff657423a06-7ff657423a0b call 7ff657488254 1367->1385 1371->1343 1373->1340 1383 7ff657423230-7ff657423237 1376->1383 1377->1341 1396 7ff65742330b-7ff65742331a 1377->1396 1387 7ff657423239-7ff65742323d 1383->1387 1388 7ff65742323f-7ff657423246 1383->1388 1395 7ff657423a0c-7ff657423a11 call 7ff657488254 1385->1395 1387->1388 1389 7ff657423248-7ff65742324b 1387->1389 1388->1383 1388->1389 1389->1377 1393 7ff65742324d 1389->1393 1397 7ff657423250-7ff65742325c 1393->1397 1410 7ff657423a12-7ff657423a17 call 7ff657488254 1395->1410 1399 7ff65742331c-7ff657423332 1396->1399 1400 7ff657423352-7ff657423382 1396->1400 1401 7ff65742326e-7ff657423271 1397->1401 1402 7ff65742325e-7ff657423262 1397->1402 1404 7ff65742334d call 7ff65749e880 1399->1404 1405 7ff657423334-7ff657423347 1399->1405 1407 7ff65742338c-7ff6574233cb call 7ff65741e8c0 1400->1407 1408 7ff657423384-7ff657423388 1400->1408 1401->1377 1409 7ff657423273-7ff657423277 1401->1409 1402->1401 1406 7ff657423264-7ff65742326a 1402->1406 1404->1400 1405->1373 1405->1404 1406->1397 1412 7ff65742326c 1406->1412 1420 7ff6574233da-7ff657423404 call 7ff65741e9a0 1407->1420 1421 7ff6574233cd-7ff6574233d6 1407->1421 1408->1407 1414 7ff657423280-7ff65742328c 1409->1414 1422 7ff657423a18-7ff657423a1d call 7ff65741cf70 1410->1422 1412->1377 1417 7ff65742328e-7ff657423292 1414->1417 1418 7ff657423294-7ff65742329a 1414->1418 1417->1377 1417->1418 1418->1377 1418->1414 1427 7ff657423789-7ff657423793 1420->1427 1428 7ff65742340a 1420->1428 1421->1420 1422->1342 1430 7ff6574237bf-7ff6574237c9 1427->1430 1431 7ff657423795-7ff65742379f 1427->1431 1429 7ff657423410-7ff657423431 call 7ff65741eaf0 1428->1429 1439 7ff657423441-7ff657423444 1429->1439 1440 7ff657423433-7ff65742343b 1429->1440 1434 7ff6574237cb-7ff6574237d5 1430->1434 1435 7ff6574237f5-7ff6574237fc 1430->1435 1431->1430 1433 7ff6574237a1-7ff6574237b3 1431->1433 1433->1430 1446 7ff6574237b5-7ff6574237be 1433->1446 1434->1435 1438 7ff6574237d7-7ff6574237e9 1434->1438 1435->1312 1437 7ff6574237fe-7ff657423808 1435->1437 1437->1312 1441 7ff65742380a-7ff65742381e 1437->1441 1438->1435 1447 7ff6574237eb-7ff6574237f4 1438->1447 1444 7ff657423769-7ff657423783 call 7ff65741e7b0 1439->1444 1445 7ff65742344a-7ff657423461 call 7ff65746f8f0 1439->1445 1440->1367 1440->1439 1441->1312 1453 7ff657423820-7ff65742382a 1441->1453 1444->1427 1444->1429 1456 7ff657423467-7ff6574234b0 call 7ff657433a40 call 7ff65741d4e0 call 7ff65741d370 1445->1456 1457 7ff65742375d-7ff657423764 call 7ff65741f380 1445->1457 1446->1430 1447->1435 1453->1312 1466 7ff6574234b2 1456->1466 1467 7ff6574234b5-7ff657423554 call 7ff657435310 call 7ff6574355e0 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 1456->1467 1457->1444 1466->1467 1478 7ff657423587-7ff65742359f 1467->1478 1479 7ff657423556-7ff657423567 1467->1479 1480 7ff6574235a1-7ff6574235b2 1478->1480 1481 7ff6574235d2-7ff6574235ea 1478->1481 1482 7ff657423569-7ff65742357c 1479->1482 1483 7ff657423582 call 7ff65749e880 1479->1483 1484 7ff6574235cd call 7ff65749e880 1480->1484 1485 7ff6574235b4-7ff6574235c7 1480->1485 1486 7ff6574235ec-7ff657423602 1481->1486 1487 7ff657423622-7ff657423643 1481->1487 1482->1385 1482->1483 1483->1478 1484->1481 1485->1395 1485->1484 1490 7ff65742361d call 7ff65749e880 1486->1490 1491 7ff657423604-7ff657423617 1486->1491 1487->1422 1492 7ff657423649-7ff65742375c call 7ff65744d590 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 call 7ff6574329b0 call 7ff657431900 call 7ff6574329b0 call 7ff657431900 call 7ff6574317a0 call 7ff657433ff0 1487->1492 1490->1487 1491->1410 1491->1490 1492->1457
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$CloseOpenQueryValue
                                                                                • String ID: content$directory_iterator::directory_iterator$exists$filename$status
                                                                                • API String ID: 1254564140-3429737954
                                                                                • Opcode ID: 55073c4a13a67988c7fb6af169c0152cbc15cb834cd16cf16a3eff097d2b603e
                                                                                • Instruction ID: 885adee14472309f90fb8e5a0125e8c724dacbe7d11c2d51df0be6ec5c1d8298
                                                                                • Opcode Fuzzy Hash: 55073c4a13a67988c7fb6af169c0152cbc15cb834cd16cf16a3eff097d2b603e
                                                                                • Instruction Fuzzy Hash: B182A072A15BC989EB608F35DC403ED73A1FB89798F145221EA9DA7B99DF38D580C340

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1514 7ff6574220b0-7ff657422182 1515 7ff657422185-7ff65742218c 1514->1515 1515->1515 1516 7ff65742218e-7ff6574222ea call 7ff6574386b0 1515->1516 1519 7ff6574222f0-7ff6574222f8 1516->1519 1519->1519 1520 7ff6574222fa-7ff657422378 call 7ff6574386b0 1519->1520 1523 7ff657422380-7ff657422388 1520->1523 1523->1523 1524 7ff65742238a-7ff657422411 call 7ff6574386b0 RegOpenKeyExA 1523->1524 1527 7ff657422417-7ff657422456 RegQueryValueExA 1524->1527 1528 7ff6574224ee-7ff6574224f5 1524->1528 1527->1528 1529 7ff65742245c-7ff6574224a9 call 7ff6574386b0 call 7ff6574328e0 1527->1529 1530 7ff6574224f7 RegCloseKey 1528->1530 1531 7ff6574224fd-7ff65742256e call 7ff657445c20 1528->1531 1549 7ff6574224ab-7ff6574224bf 1529->1549 1550 7ff6574224df-7ff6574224e7 1529->1550 1530->1531 1536 7ff657422570-7ff657422582 1531->1536 1537 7ff6574225a2-7ff6574225b5 1531->1537 1539 7ff65742259d call 7ff65749e880 1536->1539 1540 7ff657422584-7ff657422597 1536->1540 1541 7ff6574225bb-7ff657422601 call 7ff65741eaf0 1537->1541 1542 7ff657422aa3-7ff657422aae 1537->1542 1539->1537 1540->1539 1546 7ff657422c55-7ff657422c5a call 7ff657488254 1540->1546 1566 7ff657422607-7ff65742260a 1541->1566 1567 7ff657422c25-7ff657422c27 1541->1567 1544 7ff657422ae9-7ff657422b0e 1542->1544 1545 7ff657422ab0-7ff657422ac9 1542->1545 1554 7ff657422b10-7ff657422b24 1544->1554 1555 7ff657422b44-7ff657422b5e 1544->1555 1551 7ff657422acb-7ff657422ade 1545->1551 1552 7ff657422ae4 call 7ff65749e880 1545->1552 1570 7ff657422c5b-7ff657422c70 call 7ff65741e1d0 1546->1570 1557 7ff6574224da call 7ff65749e880 1549->1557 1558 7ff6574224c1-7ff6574224d4 1549->1558 1550->1528 1551->1552 1559 7ff657422c71-7ff657422c76 call 7ff657488254 1551->1559 1552->1544 1562 7ff657422b26-7ff657422b39 1554->1562 1563 7ff657422b3f call 7ff65749e880 1554->1563 1564 7ff657422b60-7ff657422b74 1555->1564 1565 7ff657422b94-7ff657422bae 1555->1565 1557->1550 1558->1557 1568 7ff657422c4f-7ff657422c54 call 7ff657488254 1558->1568 1598 7ff657422c77-7ff657422c7c call 7ff657488254 1559->1598 1562->1563 1571 7ff657422c8f-7ff657422c94 call 7ff657488254 1562->1571 1563->1555 1576 7ff657422b76-7ff657422b89 1564->1576 1577 7ff657422b8f call 7ff65749e880 1564->1577 1579 7ff657422be0-7ff657422c24 call 7ff65749e860 1565->1579 1580 7ff657422bb0-7ff657422bc4 1565->1580 1566->1542 1578 7ff657422610-7ff65742262d call 7ff657435140 1566->1578 1572 7ff657422c29 1567->1572 1573 7ff657422c34-7ff657422c4e call 7ff65741e240 1567->1573 1568->1546 1570->1559 1590 7ff657422c95-7ff657422c9a call 7ff657488254 1571->1590 1572->1542 1573->1568 1576->1577 1576->1590 1577->1565 1578->1570 1605 7ff657422633-7ff65742264e 1578->1605 1582 7ff657422bc6-7ff657422bd9 1580->1582 1583 7ff657422bdb call 7ff65749e880 1580->1583 1582->1583 1593 7ff657422c2e-7ff657422c33 call 7ff657488254 1582->1593 1583->1579 1593->1573 1611 7ff657422c7d-7ff657422c82 call 7ff657488254 1598->1611 1608 7ff657422658-7ff65742268e call 7ff65741e8c0 1605->1608 1609 7ff657422650-7ff657422654 1605->1609 1614 7ff65742269d-7ff6574226be call 7ff65741e9a0 1608->1614 1615 7ff657422690-7ff657422699 1608->1615 1609->1608 1617 7ff657422c83-7ff657422c88 call 7ff657488254 1611->1617 1622 7ff657422a01-7ff657422a0b 1614->1622 1623 7ff6574226c4-7ff6574226c8 1614->1623 1615->1614 1624 7ff657422c89-7ff657422c8e call 7ff65741cf70 1617->1624 1625 7ff657422a37-7ff657422a41 1622->1625 1626 7ff657422a0d-7ff657422a17 1622->1626 1627 7ff6574226d0-7ff6574226e5 call 7ff65746f8f0 1623->1627 1624->1571 1628 7ff657422a6d-7ff657422a74 1625->1628 1629 7ff657422a43-7ff657422a4d 1625->1629 1626->1625 1631 7ff657422a19-7ff657422a2b 1626->1631 1639 7ff6574226eb-7ff657422737 call 7ff657433a40 call 7ff65741d4e0 call 7ff65741d370 1627->1639 1640 7ff6574229de-7ff6574229fb call 7ff65741f380 call 7ff65741e7b0 1627->1640 1628->1542 1635 7ff657422a76-7ff657422a80 1628->1635 1629->1628 1633 7ff657422a4f-7ff657422a61 1629->1633 1631->1625 1643 7ff657422a2d-7ff657422a36 1631->1643 1633->1628 1645 7ff657422a63-7ff657422a6c 1633->1645 1635->1542 1637 7ff657422a82-7ff657422a96 1635->1637 1637->1542 1650 7ff657422a98-7ff657422aa2 1637->1650 1659 7ff657422739 1639->1659 1660 7ff65742273c-7ff6574227db call 7ff657435310 call 7ff6574355e0 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 1639->1660 1640->1622 1640->1627 1643->1625 1645->1628 1650->1542 1659->1660 1671 7ff6574227dd-7ff6574227ee 1660->1671 1672 7ff65742280e-7ff657422826 1660->1672 1675 7ff657422809 call 7ff65749e880 1671->1675 1676 7ff6574227f0-7ff657422803 1671->1676 1673 7ff657422859-7ff657422871 1672->1673 1674 7ff657422828-7ff657422839 1672->1674 1680 7ff6574228a9-7ff6574228c7 1673->1680 1681 7ff657422873-7ff657422889 1673->1681 1678 7ff65742283b-7ff65742284e 1674->1678 1679 7ff657422854 call 7ff65749e880 1674->1679 1675->1672 1676->1598 1676->1675 1678->1611 1678->1679 1679->1673 1680->1624 1685 7ff6574228cd-7ff6574229dd call 7ff65744d590 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 call 7ff6574329b0 call 7ff657431900 call 7ff6574329b0 call 7ff657431900 call 7ff6574317a0 call 7ff657433ff0 1680->1685 1683 7ff65742288b-7ff65742289e 1681->1683 1684 7ff6574228a4 call 7ff65749e880 1681->1684 1683->1617 1683->1684 1684->1680 1685->1640
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$CloseOpenQueryValue
                                                                                • String ID: content$directory_iterator::directory_iterator$exists$filename
                                                                                • API String ID: 1254564140-1400943384
                                                                                • Opcode ID: 9af67377f11925a663454ec8dce1b67dae90635e141cdde338698ccf40839e8a
                                                                                • Instruction ID: 4e57cff1b94fd2fca72d341e381c15b77e331135c6349e71badec2d737d1ebc7
                                                                                • Opcode Fuzzy Hash: 9af67377f11925a663454ec8dce1b67dae90635e141cdde338698ccf40839e8a
                                                                                • Instruction Fuzzy Hash: 5A727473A15BC98ADB108F35D8803ED77A0FB89798F149225EA9C97B99DF38D590C340

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1707 7ff65745d080-7ff65745d978 call 7ff65741eaf0 * 2 1715 7ff65745dd92-7ff65745ddbc call 7ff65749e860 1707->1715 1716 7ff65745d97e-7ff65745dd49 call 7ff65741d4e0 call 7ff65741d370 call 7ff65745fdd0 call 7ff65746f8f0 call 7ff65741f380 1707->1716 1732 7ff65745dd7b-7ff65745dd8b 1716->1732 1733 7ff65745dd4b-7ff65745dd5f 1716->1733 1732->1715 1734 7ff65745dd76 call 7ff65749e880 1733->1734 1735 7ff65745dd61-7ff65745dd74 1733->1735 1734->1732 1735->1734 1736 7ff65745ddbd-7ff65745e39d call 7ff657488254 call 7ff6574339b0 call 7ff6574379f0 call 7ff657437ac0 call 7ff6574a0e88 call 7ff65741e1d0 * 3 call 7ff657488254 * 4 call 7ff65741e1d0 call 7ff657488254 * 2 call 7ff65741cf70 call 7ff657488254 call 7ff65741e1d0 call 7ff657488254 * 2 call 7ff65741cf70 call 7ff65741d4e0 call 7ff65741d370 1735->1736 1786 7ff65745e3a0-7ff65745e3a7 1736->1786 1786->1786 1787 7ff65745e3a9-7ff65745e5a8 call 7ff657445c20 call 7ff65741d810 call 7ff65741da40 1786->1787 1794 7ff65745e5b0-7ff65745e5b8 1787->1794 1794->1794 1795 7ff65745e5ba-7ff65745e98a call 7ff6574386b0 call 7ff657445c20 call 7ff65741d810 call 7ff65746f020 call 7ff65741da40 * 2 call 7ff657432c80 1794->1795 1810 7ff65745e990-7ff65745e997 1795->1810 1810->1810 1811 7ff65745e999-7ff65745e9c7 call 7ff657437600 1810->1811 1814 7ff65745e9cd-7ff65745e9dc call 7ff65741ea50 1811->1814 1815 7ff65745f363-7ff65745f36e 1811->1815 1814->1815 1824 7ff65745e9e2-7ff65745ea8e 1814->1824 1817 7ff65745f3a2-7ff65745f3c2 1815->1817 1818 7ff65745f370-7ff65745f37a 1815->1818 1819 7ff65745f3c4-7ff65745f3cd 1817->1819 1820 7ff65745f3e1-7ff65745f3e9 call 7ff65741f380 1817->1820 1818->1817 1822 7ff65745f37c 1818->1822 1819->1820 1830 7ff65745f3cf-7ff65745f3e0 1819->1830 1827 7ff65745f3ee-7ff65745f464 call 7ff657432880 call 7ff65741da40 call 7ff657432880 call 7ff65749e860 1820->1827 1825 7ff65745f384-7ff65745f387 1822->1825 1824->1815 1828 7ff65745f477-7ff65745f4f6 call 7ff65741cf70 call 7ff65741e240 call 7ff65741e1d0 call 7ff657488254 call 7ff65745ce40 1824->1828 1825->1817 1829 7ff65745f389-7ff65745f3a0 1825->1829 1829->1825 1830->1820
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$prefs.js$status
                                                                                • API String ID: 0-2713369562
                                                                                • Opcode ID: 4324af8ba447e6921d6eb0824aaa090a46b9a75f2e01d13aa1301f67cdf98709
                                                                                • Instruction ID: d0f4c466a9a56f4e29ef5ab28f97182877abb6c3a70e7801a8ea92333fd9764f
                                                                                • Opcode Fuzzy Hash: 4324af8ba447e6921d6eb0824aaa090a46b9a75f2e01d13aa1301f67cdf98709
                                                                                • Instruction Fuzzy Hash: 68524672909FC985E6B19B14F8813EAB3A4FBC9784F545225DACC92B59EF3CD194CB00

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1852 7ff6574ab5b0-7ff6574ab5f0 1853 7ff6574ab605-7ff6574ab60e 1852->1853 1854 7ff6574ab5f2-7ff6574ab5f9 1852->1854 1856 7ff6574ab610-7ff6574ab613 1853->1856 1857 7ff6574ab62a-7ff6574ab62c 1853->1857 1854->1853 1855 7ff6574ab5fb-7ff6574ab600 1854->1855 1858 7ff6574ab884-7ff6574ab8aa call 7ff65749e860 1855->1858 1856->1857 1859 7ff6574ab615-7ff6574ab61d 1856->1859 1860 7ff6574ab882 1857->1860 1861 7ff6574ab632-7ff6574ab636 1857->1861 1863 7ff6574ab61f-7ff6574ab621 1859->1863 1864 7ff6574ab623-7ff6574ab626 1859->1864 1860->1858 1865 7ff6574ab63c-7ff6574ab63f 1861->1865 1866 7ff6574ab70d-7ff6574ab734 call 7ff6574ab984 1861->1866 1863->1857 1863->1864 1864->1857 1869 7ff6574ab641-7ff6574ab649 1865->1869 1870 7ff6574ab653-7ff6574ab665 GetFileAttributesExW 1865->1870 1876 7ff6574ab756-7ff6574ab75f 1866->1876 1877 7ff6574ab736-7ff6574ab73f 1866->1877 1869->1870 1872 7ff6574ab64b-7ff6574ab64d 1869->1872 1873 7ff6574ab6b8-7ff6574ab6c7 1870->1873 1874 7ff6574ab667-7ff6574ab670 GetLastError 1870->1874 1872->1866 1872->1870 1875 7ff6574ab6cb-7ff6574ab6cd 1873->1875 1874->1858 1878 7ff6574ab676-7ff6574ab688 FindFirstFileW 1874->1878 1879 7ff6574ab6cf-7ff6574ab6d7 1875->1879 1880 7ff6574ab6d9-7ff6574ab707 1875->1880 1883 7ff6574ab765-7ff6574ab77d GetFileInformationByHandleEx 1876->1883 1884 7ff6574ab813-7ff6574ab81c 1876->1884 1881 7ff6574ab741-7ff6574ab749 CloseHandle 1877->1881 1882 7ff6574ab74f-7ff6574ab751 1877->1882 1885 7ff6574ab695-7ff6574ab6b6 FindClose 1878->1885 1886 7ff6574ab68a-7ff6574ab690 GetLastError 1878->1886 1879->1866 1879->1880 1880->1860 1880->1866 1881->1882 1887 7ff6574ab8c5-7ff6574ab8ca call 7ff6574898b4 1881->1887 1882->1858 1890 7ff6574ab77f-7ff6574ab78b GetLastError 1883->1890 1891 7ff6574ab7a5-7ff6574ab7be 1883->1891 1888 7ff6574ab81e-7ff6574ab832 GetFileInformationByHandleEx 1884->1888 1889 7ff6574ab86b-7ff6574ab86d 1884->1889 1885->1875 1886->1858 1912 7ff6574ab8cb-7ff6574ab8d0 call 7ff6574898b4 1887->1912 1896 7ff6574ab834-7ff6574ab840 GetLastError 1888->1896 1897 7ff6574ab858-7ff6574ab868 1888->1897 1892 7ff6574ab86f-7ff6574ab873 1889->1892 1893 7ff6574ab8ab-7ff6574ab8af 1889->1893 1898 7ff6574ab79e-7ff6574ab7a0 1890->1898 1899 7ff6574ab78d-7ff6574ab798 CloseHandle 1890->1899 1891->1884 1894 7ff6574ab7c0-7ff6574ab7c4 1891->1894 1892->1860 1900 7ff6574ab875-7ff6574ab880 CloseHandle 1892->1900 1903 7ff6574ab8b1-7ff6574ab8bc CloseHandle 1893->1903 1904 7ff6574ab8be-7ff6574ab8c3 1893->1904 1901 7ff6574ab7c6-7ff6574ab7e0 GetFileInformationByHandleEx 1894->1901 1902 7ff6574ab80c 1894->1902 1896->1898 1906 7ff6574ab846-7ff6574ab851 CloseHandle 1896->1906 1897->1889 1898->1858 1899->1898 1907 7ff6574ab8d7-7ff6574ab8df call 7ff6574898b4 1899->1907 1900->1860 1900->1887 1908 7ff6574ab7e2-7ff6574ab7ee GetLastError 1901->1908 1909 7ff6574ab803-7ff6574ab80a 1901->1909 1911 7ff6574ab810 1902->1911 1903->1887 1903->1904 1904->1858 1913 7ff6574ab8d1-7ff6574ab8d6 call 7ff6574898b4 1906->1913 1914 7ff6574ab853 1906->1914 1908->1898 1916 7ff6574ab7f0-7ff6574ab7fb CloseHandle 1908->1916 1909->1911 1911->1884 1912->1913 1913->1907 1914->1898 1916->1912 1920 7ff6574ab801 1916->1920 1920->1898
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handle
                                                                                • String ID:
                                                                                • API String ID: 2398595512-0
                                                                                • Opcode ID: ae06ef96b620ec177ea6819a3a1ac38214177ad565b87e13f1ccf53398ca1eb7
                                                                                • Instruction ID: e42198ad764afb21e756c4432ad9fb4d42bdbd0e76ed1692003af00d3dcaa144
                                                                                • Opcode Fuzzy Hash: ae06ef96b620ec177ea6819a3a1ac38214177ad565b87e13f1ccf53398ca1eb7
                                                                                • Instruction Fuzzy Hash: 66919331B08A4A46F7748B2AA8086796392AF457B4F5C4738D9BEE76D4DF3CE405C740

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1976 7ff65742ca10-7ff65742ca7a CredEnumerateA 1977 7ff65742d49c-7ff65742d4cb call 7ff65749e860 1976->1977 1978 7ff65742ca80-7ff65742ca89 1976->1978 1980 7ff65742d48f-7ff65742d496 CredFree 1978->1980 1981 7ff65742ca8f-7ff65742caa7 1978->1981 1980->1977 1983 7ff65742cab0-7ff65742cb02 call 7ff65749e888 1981->1983 1986 7ff65742cb08-7ff65742cb2e 1983->1986 1987 7ff65742cd4d-7ff65742cd54 1983->1987 1988 7ff65742cb30-7ff65742cb38 1986->1988 1989 7ff65742cfa9-7ff65742cfb0 1987->1989 1990 7ff65742cd5a-7ff65742cd7e 1987->1990 1988->1988 1991 7ff65742cb3a-7ff65742cbf7 call 7ff6574386b0 call 7ff657435310 call 7ff6574355e0 1988->1991 1992 7ff65742cfb6-7ff65742d09f call 7ff6574386b0 call 7ff657435310 call 7ff6574355e0 1989->1992 1993 7ff65742d1f7-7ff65742d1fa 1989->1993 1994 7ff65742cd80-7ff65742cd88 1990->1994 2023 7ff65742cc00-7ff65742cc08 1991->2023 2024 7ff65742d0a0-7ff65742d0a8 1992->2024 1995 7ff65742d200-7ff65742d28a 1993->1995 1996 7ff65742d473-7ff65742d489 call 7ff6574300f0 1993->1996 1994->1994 1999 7ff65742cd8a-7ff65742ce49 call 7ff6574386b0 call 7ff657435310 call 7ff6574355e0 1994->1999 2000 7ff65742d290-7ff65742d298 1995->2000 1996->1980 1996->1983 2029 7ff65742ce50-7ff65742ce58 1999->2029 2000->2000 2005 7ff65742d29a-7ff65742d34b call 7ff6574386b0 call 7ff657431900 2000->2005 2026 7ff65742d350-7ff65742d358 2005->2026 2023->2023 2027 7ff65742cc0a-7ff65742cc63 call 7ff6574386b0 call 7ff657436bc0 call 7ff657433ff0 2023->2027 2024->2024 2028 7ff65742d0aa-7ff65742d103 call 7ff6574386b0 call 7ff657436bc0 call 7ff657433ff0 2024->2028 2026->2026 2030 7ff65742d35a-7ff65742d3f8 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 call 7ff65749e888 call 7ff6574551b0 2026->2030 2055 7ff65742cc96-7ff65742ccb9 2027->2055 2056 7ff65742cc65-7ff65742cc76 2027->2056 2057 7ff65742d136-7ff65742d156 2028->2057 2058 7ff65742d105-7ff65742d116 2028->2058 2029->2029 2033 7ff65742ce5a-7ff65742ceb3 call 7ff6574386b0 call 7ff657436bc0 call 7ff657433ff0 2029->2033 2126 7ff65742d3fa-7ff65742d3fc 2030->2126 2127 7ff65742d404-7ff65742d419 call 7ff6574337f0 2030->2127 2065 7ff65742cee6-7ff65742cf0c 2033->2065 2066 7ff65742ceb5-7ff65742cec6 2033->2066 2067 7ff65742ccec-7ff65742cd04 2055->2067 2068 7ff65742ccbb-7ff65742cccc 2055->2068 2061 7ff65742cc78-7ff65742cc8b 2056->2061 2062 7ff65742cc91 call 7ff65749e880 2056->2062 2069 7ff65742d158-7ff65742d16c 2057->2069 2070 7ff65742d18c-7ff65742d1ae 2057->2070 2063 7ff65742d118-7ff65742d12b 2058->2063 2064 7ff65742d131 call 7ff65749e880 2058->2064 2061->2062 2072 7ff65742d526-7ff65742d52b call 7ff657488254 2061->2072 2062->2055 2063->2064 2073 7ff65742d54a-7ff657436d9d call 7ff657488254 2063->2073 2064->2057 2078 7ff65742cf0e-7ff65742cf22 2065->2078 2079 7ff65742cf42-7ff65742cf63 2065->2079 2074 7ff65742cec8-7ff65742cedb 2066->2074 2075 7ff65742cee1 call 7ff65749e880 2066->2075 2084 7ff65742cd38-7ff65742cd4a 2067->2084 2085 7ff65742cd06-7ff65742cd18 2067->2085 2080 7ff65742cce7 call 7ff65749e880 2068->2080 2081 7ff65742ccce-7ff65742cce1 2068->2081 2082 7ff65742d187 call 7ff65749e880 2069->2082 2083 7ff65742d16e-7ff65742d181 2069->2083 2086 7ff65742d1b0-7ff65742d1c2 2070->2086 2087 7ff65742d1e2-7ff65742d1f5 2070->2087 2095 7ff65742d52c-7ff65742d531 call 7ff657488254 2072->2095 2134 7ff657436dd1-7ff657436de4 2073->2134 2135 7ff657436d9f 2073->2135 2074->2075 2090 7ff65742d538-7ff65742d53d call 7ff657488254 2074->2090 2075->2065 2093 7ff65742cf3d call 7ff65749e880 2078->2093 2094 7ff65742cf24-7ff65742cf37 2078->2094 2099 7ff65742cf96-7ff65742cfa6 2079->2099 2100 7ff65742cf65-7ff65742cf76 2079->2100 2080->2067 2081->2080 2081->2095 2082->2070 2083->2082 2096 7ff65742d4cc-7ff65742d4d1 call 7ff657488254 2083->2096 2084->1987 2101 7ff65742cd1a-7ff65742cd2d 2085->2101 2102 7ff65742cd33 call 7ff65749e880 2085->2102 2103 7ff65742d1dd call 7ff65749e880 2086->2103 2104 7ff65742d1c4-7ff65742d1d7 2086->2104 2087->1995 2112 7ff65742d53e-7ff65742d543 call 7ff657488254 2090->2112 2093->2079 2094->2093 2094->2112 2117 7ff65742d532-7ff65742d537 call 7ff657488254 2095->2117 2133 7ff65742d4d2-7ff65742d51f call 7ff6574339b0 call 7ff6574379f0 call 7ff657437ac0 call 7ff6574a0e88 2096->2133 2099->1989 2115 7ff65742cf78-7ff65742cf8b 2100->2115 2116 7ff65742cf91 call 7ff65749e880 2100->2116 2101->2102 2101->2117 2102->2084 2103->2087 2104->2103 2118 7ff65742d520-7ff65742d525 call 7ff657488254 2104->2118 2119 7ff65742d544-7ff65742d549 call 7ff657488254 2112->2119 2115->2116 2115->2119 2116->2099 2117->2090 2118->2072 2119->2073 2126->2133 2136 7ff65742d402 2126->2136 2142 7ff65742d41d-7ff65742d429 2127->2142 2133->2118 2141 7ff657436da0-7ff657436dcf call 7ff657439380 call 7ff657449810 call 7ff65749e880 2135->2141 2136->2142 2141->2134 2146 7ff65742d44c-7ff65742d456 call 7ff657440610 2142->2146 2147 7ff65742d42b-7ff65742d44a 2142->2147 2150 7ff65742d45b-7ff65742d469 call 7ff657433ff0 2146->2150 2147->2150 2150->1996
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Cred$EnumerateFree
                                                                                • String ID: cannot use push_back() with
                                                                                • API String ID: 1347986415-4122110429
                                                                                • Opcode ID: 275b72974d5a0cb4b812445be63748dfb7004025d706ee1fc87d418026cb14af
                                                                                • Instruction ID: 0e0f4afe77c77ab8ad59dbe3d6116378a85f4528eb0fbf2aa40dd680cf094118
                                                                                • Opcode Fuzzy Hash: 275b72974d5a0cb4b812445be63748dfb7004025d706ee1fc87d418026cb14af
                                                                                • Instruction Fuzzy Hash: 1F629272A14BC589EB20CF25E8803ED7761F789798F544325EAAC97B99DF38D294C700

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 2164 7ff657439f80-7ff657439fc5 2165 7ff657439fcb-7ff657439ff5 call 7ff6574b1650 2164->2165 2166 7ff65743a291-7ff65743a2cb call 7ff657441e10 call 7ff65743c600 2164->2166 2172 7ff657439ff7-7ff65743a000 2165->2172 2173 7ff65743a004-7ff65743a03d call 7ff65743b5b0 call 7ff657440c20 call 7ff65743c600 2165->2173 2174 7ff65743a2d0-7ff65743a2d6 2166->2174 2172->2173 2202 7ff65743a1d4-7ff65743a1db 2173->2202 2203 7ff65743a043-7ff65743a0c8 call 7ff6574386b0 call 7ff65743b780 call 7ff657441af0 call 7ff65743bd00 2173->2203 2176 7ff65743a467-7ff65743a46b 2174->2176 2177 7ff65743a2dc-7ff65743a35b call 7ff6574386b0 call 7ff65743b780 call 7ff657441af0 call 7ff65743bd00 2174->2177 2180 7ff65743a539-7ff65743a540 2176->2180 2181 7ff65743a471-7ff65743a4ce call 7ff6574337f0 call 7ff657433ff0 2176->2181 2231 7ff65743a5ab-7ff65743a5c7 call 7ff657433e90 call 7ff6574a0e88 2177->2231 2232 7ff65743a361-7ff65743a369 2177->2232 2187 7ff65743a50d-7ff65743a538 call 7ff65749e860 2180->2187 2188 7ff65743a542-7ff65743a557 2180->2188 2181->2187 2211 7ff65743a4d0-7ff65743a4e5 2181->2211 2189 7ff65743a559-7ff65743a56c 2188->2189 2190 7ff65743a4fc-7ff65743a508 call 7ff65749e880 2188->2190 2195 7ff65743a576-7ff65743a57b call 7ff657488254 2189->2195 2196 7ff65743a56e 2189->2196 2190->2187 2219 7ff65743a57c-7ff65743a598 call 7ff657433e90 call 7ff6574a0e88 2195->2219 2196->2190 2208 7ff65743a1dd-7ff65743a223 call 7ff6574337f0 2202->2208 2209 7ff65743a225-7ff65743a228 2202->2209 2203->2219 2259 7ff65743a0ce-7ff65743a0d6 2203->2259 2227 7ff65743a270-7ff65743a27f call 7ff657433ff0 2208->2227 2215 7ff65743a22a-7ff65743a26b call 7ff6574337f0 2209->2215 2216 7ff65743a280-7ff65743a28c call 7ff65743b3d0 2209->2216 2211->2190 2218 7ff65743a4e7-7ff65743a4fa 2211->2218 2215->2227 2216->2187 2218->2190 2218->2195 2251 7ff65743a599-7ff65743a59e call 7ff657488254 2219->2251 2227->2216 2252 7ff65743a5c8-7ff65743a5cd call 7ff657488254 2231->2252 2238 7ff65743a39c-7ff65743a3e1 call 7ff6574a07d0 * 2 2232->2238 2239 7ff65743a36b-7ff65743a37c 2232->2239 2263 7ff65743a415-7ff65743a428 2238->2263 2264 7ff65743a3e3-7ff65743a3f5 2238->2264 2245 7ff65743a397 call 7ff65749e880 2239->2245 2246 7ff65743a37e-7ff65743a391 2239->2246 2245->2238 2246->2245 2246->2252 2262 7ff65743a59f-7ff65743a5a4 call 7ff657488254 2251->2262 2267 7ff65743a5ce-7ff65743a5e6 call 7ff657488254 2252->2267 2265 7ff65743a0d8-7ff65743a0ea 2259->2265 2266 7ff65743a10a-7ff65743a150 call 7ff6574a07d0 * 2 2259->2266 2286 7ff65743a5a5-7ff65743a5aa call 7ff657488254 2262->2286 2272 7ff65743a45c-7ff65743a462 2263->2272 2273 7ff65743a42a-7ff65743a43c 2263->2273 2270 7ff65743a3f7-7ff65743a40a 2264->2270 2271 7ff65743a410 call 7ff65749e880 2264->2271 2274 7ff65743a0ec-7ff65743a0ff 2265->2274 2275 7ff65743a105 call 7ff65749e880 2265->2275 2295 7ff65743a183-7ff65743a195 2266->2295 2296 7ff65743a152-7ff65743a163 2266->2296 2284 7ff65743a5e8-7ff65743a5eb 2267->2284 2285 7ff65743a5f3 2267->2285 2270->2267 2270->2271 2271->2263 2272->2176 2282 7ff65743a457 call 7ff65749e880 2273->2282 2283 7ff65743a43e-7ff65743a451 2273->2283 2274->2251 2274->2275 2275->2266 2282->2272 2283->2282 2288 7ff65743a570-7ff65743a575 call 7ff657488254 2283->2288 2284->2285 2286->2231 2288->2195 2299 7ff65743a1c9-7ff65743a1cf 2295->2299 2300 7ff65743a197-7ff65743a1a9 2295->2300 2297 7ff65743a17e call 7ff65749e880 2296->2297 2298 7ff65743a165-7ff65743a178 2296->2298 2297->2295 2298->2262 2298->2297 2299->2202 2302 7ff65743a1ab-7ff65743a1be 2300->2302 2303 7ff65743a1c4 call 7ff65749e880 2300->2303 2302->2286 2302->2303 2303->2299
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_destroy
                                                                                • String ID: value
                                                                                • API String ID: 1346393832-494360628
                                                                                • Opcode ID: 1ec0bf771c0b68ca24b6e45f7a102435d3da6e528fde54be765326c3527b2b7c
                                                                                • Instruction ID: 261cad06a2c009192c16bfd7348fbe5730f976ae9f1344bcb07fa310b1873a0e
                                                                                • Opcode Fuzzy Hash: 1ec0bf771c0b68ca24b6e45f7a102435d3da6e528fde54be765326c3527b2b7c
                                                                                • Instruction Fuzzy Hash: 1A029262A68BC985EB00CB74D4403BD6761EB957A4F145232FA9DA2BDADF3CD1C5C700

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 2515 7ff65746c600-7ff65746c622 call 7ff65746f820 2518 7ff65746c624-7ff65746c647 call 7ff65746fb60 call 7ff65747a780 call 7ff657432660 ExitProcess 2515->2518 2519 7ff65746c64e-7ff65746c700 call 7ff65747b9b0 * 2 call 7ff657478030 call 7ff65746d030 2515->2519 2534 7ff65746c734-7ff65746c76b OpenMutexA 2519->2534 2535 7ff65746c702-7ff65746c714 2519->2535 2538 7ff65746c76d-7ff65746c772 ExitProcess 2534->2538 2539 7ff65746c779-7ff65746c7b0 CreateMutexExA call 7ff6574666f0 call 7ff65746fca0 2534->2539 2536 7ff65746c716-7ff65746c729 2535->2536 2537 7ff65746c72f call 7ff65749e880 2535->2537 2536->2537 2540 7ff65746c8c6-7ff65746c8cb call 7ff657488254 2536->2540 2537->2534 2550 7ff65746c7b2-7ff65746c7b7 ExitProcess 2539->2550 2551 7ff65746c7be-7ff65746c821 call 7ff657478330 call 7ff65742d570 call 7ff65742e610 call 7ff65742ecb0 call 7ff65742f9e0 call 7ff65742ca10 call 7ff65745cab0 call 7ff65745f7a0 call 7ff657421b90 call 7ff65742add0 call 7ff657429680 call 7ff65746d260 call 7ff65742bf40 call 7ff6574277d0 call 7ff657424b70 call 7ff657427aa0 call 7ff657474a30 2539->2551 2547 7ff65746c8cc-7ff65746c8d1 call 7ff657488254 2540->2547 2588 7ff65746c826-7ff65746c836 call 7ff65746bcc0 2551->2588 2592 7ff65746c84a-7ff65746c851 2588->2592 2593 7ff65746c838-7ff65746c844 ReleaseMutex CloseHandle 2588->2593 2594 7ff65746c859-7ff65746c865 2592->2594 2595 7ff65746c853-7ff65746c858 call 7ff65746c8e0 2592->2595 2593->2592 2596 7ff65746c867-7ff65746c879 2594->2596 2597 7ff65746c895-7ff65746c8c5 call 7ff65749e860 2594->2597 2595->2594 2599 7ff65746c87b-7ff65746c88e 2596->2599 2600 7ff65746c890 call 7ff65749e880 2596->2600 2599->2547 2599->2600 2600->2597
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Process$ExitOpenToken$CloseCurrentFileHandleInformationInitializeModuleMutexName
                                                                                • String ID: SeDebugPrivilege$SeImpersonatePrivilege
                                                                                • API String ID: 3348294976-3768118664
                                                                                • Opcode ID: e8bf1daaaefda9d852adcb0abd1cfab001f1450a76a9ecba07eb59928d84f095
                                                                                • Instruction ID: 8e18fe92a126db42ffe8ff7ec1cea2c9cd93eee7f51912f348ae39c2bab3e4d8
                                                                                • Opcode Fuzzy Hash: e8bf1daaaefda9d852adcb0abd1cfab001f1450a76a9ecba07eb59928d84f095
                                                                                • Instruction Fuzzy Hash: 6061C362E1CB8F81FA20AB65E8453BEA350FF85780F585531E68DE26D7DF2CE1458B40

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 2605 7ff657455970-7ff6574559b0 2606 7ff6574559b6-7ff6574559c0 2605->2606 2607 7ff657455aaf-7ff657455ab8 2605->2607 2610 7ff657455aa6-7ff657455aac 2606->2610 2611 7ff6574559c6-7ff6574559ce 2606->2611 2608 7ff657455aba-7ff657455ac6 2607->2608 2609 7ff657455b02-7ff657455b14 call 7ff6574ab4c0 2607->2609 2612 7ff657455ada-7ff657455ae1 call 7ff657462660 2608->2612 2613 7ff657455ac8-7ff657455ad8 2608->2613 2626 7ff657455b56-7ff657455b5a 2609->2626 2627 7ff657455b16-7ff657455b1a 2609->2627 2610->2607 2614 7ff6574559db-7ff6574559df 2611->2614 2615 7ff6574559d0-7ff6574559d5 2611->2615 2617 7ff657455ae6-7ff657455b00 call 7ff65741e2a0 2612->2617 2613->2617 2619 7ff657455a38-7ff657455a3a 2614->2619 2620 7ff6574559e1-7ff6574559ea 2614->2620 2615->2610 2615->2614 2628 7ff657455b5e-7ff657455b64 2617->2628 2619->2607 2623 7ff657455a3c-7ff657455a6c 2619->2623 2624 7ff6574559ec 2620->2624 2625 7ff6574559ef-7ff657455a06 call 7ff6574ab5b0 2620->2625 2630 7ff657455a6e-7ff657455a80 2623->2630 2631 7ff657455a9f-7ff657455aa1 2623->2631 2624->2625 2644 7ff657455a08-7ff657455a12 2625->2644 2645 7ff657455a14-7ff657455a17 2625->2645 2626->2628 2633 7ff657455b20-7ff657455b26 2627->2633 2635 7ff657455b6a-7ff657455b6c 2628->2635 2636 7ff657455cb3-7ff657455cc0 call 7ff65741e4f0 2628->2636 2630->2631 2637 7ff657455a82-7ff657455a94 2630->2637 2634 7ff657455cc2-7ff657455cf2 call 7ff65749e860 2631->2634 2639 7ff657455b28-7ff657455b30 2633->2639 2640 7ff657455b54 2633->2640 2643 7ff657455b70-7ff657455b73 2635->2643 2636->2634 2637->2631 2663 7ff657455a96-7ff657455a99 2637->2663 2646 7ff657455b32-7ff657455b36 2639->2646 2647 7ff657455b3f-7ff657455b50 call 7ff6574ab4c0 2639->2647 2640->2626 2654 7ff657455b79-7ff657455b81 2643->2654 2655 7ff657455cf5-7ff657455d29 2643->2655 2644->2619 2649 7ff657455a36 2645->2649 2650 7ff657455a19-7ff657455a1c 2645->2650 2646->2640 2648 7ff657455b38-7ff657455b3d 2646->2648 2647->2633 2665 7ff657455b52 2647->2665 2648->2640 2648->2647 2649->2619 2650->2649 2657 7ff657455a1e-7ff657455a21 2650->2657 2661 7ff657455b87-7ff657455bba call 7ff6574ab4e0 * 2 2654->2661 2662 7ff657455cf3 2654->2662 2659 7ff657455d2b-7ff657455d36 2655->2659 2660 7ff657455d55-7ff657455d57 2655->2660 2657->2649 2664 7ff657455a23-7ff657455a26 2657->2664 2659->2660 2666 7ff657455d38-7ff657455d4a 2659->2666 2660->2634 2675 7ff657455bbc 2661->2675 2676 7ff657455bbf-7ff657455bd2 call 7ff65741d020 2661->2676 2662->2655 2663->2631 2664->2649 2668 7ff657455a28-7ff657455a2b 2664->2668 2665->2626 2666->2660 2673 7ff657455d4c-7ff657455d4f 2666->2673 2668->2619 2670 7ff657455a2d-7ff657455a34 2668->2670 2670->2619 2670->2649 2673->2660 2675->2676 2679 7ff657455c2d-7ff657455c37 2676->2679 2680 7ff657455bd4-7ff657455bdb 2676->2680 2681 7ff657455d5c-7ff657455d61 call 7ff6574345e0 2679->2681 2682 7ff657455c3d-7ff657455c49 2679->2682 2683 7ff657455bdd-7ff657455be1 2680->2683 2684 7ff657455be3 2680->2684 2686 7ff657455c4b 2682->2686 2687 7ff657455c4e-7ff657455c64 call 7ff6574ab4c0 2682->2687 2683->2684 2688 7ff657455be7-7ff657455bea 2683->2688 2684->2688 2686->2687 2687->2643 2694 7ff657455c6a-7ff657455c6e 2687->2694 2688->2679 2691 7ff657455bec 2688->2691 2693 7ff657455bf0-7ff657455bfc 2691->2693 2695 7ff657455c0c-7ff657455c0f 2693->2695 2696 7ff657455bfe-7ff657455c02 2693->2696 2697 7ff657455c70-7ff657455c76 2694->2697 2695->2679 2699 7ff657455c11-7ff657455c1d 2695->2699 2696->2695 2698 7ff657455c04-7ff657455c0a 2696->2698 2700 7ff657455ca7-7ff657455ca9 2697->2700 2701 7ff657455c78-7ff657455c80 2697->2701 2698->2693 2698->2695 2702 7ff657455c25-7ff657455c2b 2699->2702 2703 7ff657455c1f-7ff657455c23 2699->2703 2704 7ff657455cab-7ff657455cad 2700->2704 2705 7ff657455c82-7ff657455c86 2701->2705 2706 7ff657455c90-7ff657455ca1 call 7ff6574ab4c0 2701->2706 2702->2679 2702->2699 2703->2679 2703->2702 2704->2636 2704->2643 2705->2700 2707 7ff657455c88-7ff657455c8e 2705->2707 2706->2697 2710 7ff657455ca3-7ff657455ca5 2706->2710 2707->2700 2707->2706 2710->2704
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .$@$@$cannot use push_back() with $chrome_key$content$directory_iterator::directory_iterator$exists$filename$key$prefs.js$recursive_directory_iterator::operator++$recursive_directory_iterator::recursive_directory_iterator$status
                                                                                • API String ID: 0-4287193513
                                                                                • Opcode ID: 8adc91dd6644a2bfb7387dc78b72df08f999bd5353c1b7ff9b33895fcf5abe12
                                                                                • Instruction ID: 51fd86f0c0c876335e907caaeb994a5e6681e0c010f07c47e828defb26105497
                                                                                • Opcode Fuzzy Hash: 8adc91dd6644a2bfb7387dc78b72df08f999bd5353c1b7ff9b33895fcf5abe12
                                                                                • Instruction Fuzzy Hash: 66C19632A08BCA86EB60DF26E44417DA3A2FB45794F594231EB9DA3794DF7CE841C740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Internet$Query$AvailableDataHttpInfoOpen_invalid_parameter_noinfo_noreturn$CloseConcurrency::cancel_current_taskFileHandleRead
                                                                                • String ID:
                                                                                • API String ID: 1352168858-0
                                                                                • Opcode ID: ef6e7d4f95dddb1cb3c0e321d1feb2c90d8b961ed0750ffe4496b9a970b0c3ae
                                                                                • Instruction ID: 3b0138bf2fd85ed85fe8b5ab6212ec7daaafc119d8c4b0966933a034874863ea
                                                                                • Opcode Fuzzy Hash: ef6e7d4f95dddb1cb3c0e321d1feb2c90d8b961ed0750ffe4496b9a970b0c3ae
                                                                                • Instruction Fuzzy Hash: 5902A532A18B9986E710CB6AE84036EB7B5FB95794F144225EF9C67B98DF3CD081C740
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                • String ID: [PID:
                                                                                • API String ID: 1946380282-2210602247
                                                                                • Opcode ID: 144d5edde50ff663e48a7222faab92e9bc3350a17fd4ea8b8e75c71c1e4ac4de
                                                                                • Instruction ID: 41c7b5e9c86b8622d1cf72d3768001d04d3f0cc6aa78f96ae7caaa2d5b8d48b8
                                                                                • Opcode Fuzzy Hash: 144d5edde50ff663e48a7222faab92e9bc3350a17fd4ea8b8e75c71c1e4ac4de
                                                                                • Instruction Fuzzy Hash: 0CE1F633A18BC585EB20CF25E8843ED77A5FB89794F544225EA9D97B99DF38D280C700
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: 8caf2f907e486ab25cfc440f8e0b470af06a6288497146a4c084e291fbf1930d
                                                                                • Instruction ID: 613d3f727fa08ff81a5fd92d8b19e198534d56393e0e8847607dc417a8def15b
                                                                                • Opcode Fuzzy Hash: 8caf2f907e486ab25cfc440f8e0b470af06a6288497146a4c084e291fbf1930d
                                                                                • Instruction Fuzzy Hash: 8B725F72A19BC989EB20CB65E8403AD73A1F789798F544325EEDCA7B99DF38D150C700
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: File$PointerReadSize_invalid_parameter_noinfo_noreturn
                                                                                • String ID: exists$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                • API String ID: 2478245620-15404121
                                                                                • Opcode ID: 8cdf98b74691f3bd8b70ec143bc6e60ee69bb8cc810ea23612f5f3421e56b4bf
                                                                                • Instruction ID: ae9c275deb37e5b0a868dc2bd866e9ba6cdaded8716c5bfdc0c7a80ce63cdcc0
                                                                                • Opcode Fuzzy Hash: 8cdf98b74691f3bd8b70ec143bc6e60ee69bb8cc810ea23612f5f3421e56b4bf
                                                                                • Instruction Fuzzy Hash: EB32F972A14BC989EB20CF24D8807ED37A1FB45788F548236DA8DA7B59EF78D645C700
                                                                                APIs
                                                                                • _get_daylight.LIBCMT ref: 00007FF657492E81
                                                                                  • Part of subcall function 00007FF6574924E8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6574924FC
                                                                                  • Part of subcall function 00007FF65748D3C8: RtlFreeHeap.NTDLL ref: 00007FF65748D3DE
                                                                                  • Part of subcall function 00007FF65748D3C8: GetLastError.KERNEL32 ref: 00007FF65748D3E8
                                                                                  • Part of subcall function 00007FF657488284: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF657488233,?,?,?,?,-2723E8D8DEBC5093,00007FF65748811E), ref: 00007FF65748828D
                                                                                  • Part of subcall function 00007FF657488284: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF657488233,?,?,?,?,-2723E8D8DEBC5093,00007FF65748811E), ref: 00007FF6574882B2
                                                                                  • Part of subcall function 00007FF65749BA84: _invalid_parameter_noinfo.LIBCMT ref: 00007FF65749B9CF
                                                                                • _get_daylight.LIBCMT ref: 00007FF657492E70
                                                                                  • Part of subcall function 00007FF657492548: _invalid_parameter_noinfo.LIBCMT ref: 00007FF65749255C
                                                                                • _get_daylight.LIBCMT ref: 00007FF6574930E6
                                                                                • _get_daylight.LIBCMT ref: 00007FF6574930F7
                                                                                • _get_daylight.LIBCMT ref: 00007FF657493108
                                                                                • GetTimeZoneInformation.KERNEL32(00007FF6574933F8), ref: 00007FF65749312F
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                • API String ID: 4070488512-239921721
                                                                                • Opcode ID: d27e707e32a7a668b79f18f39980f86f66c1361dc0c94ac41fd5faca01788e5a
                                                                                • Instruction ID: e26410583c8652792c8a90bbd3d2ecf38af60ed1f2011c21aab6755ca5b2b4cd
                                                                                • Opcode Fuzzy Hash: d27e707e32a7a668b79f18f39980f86f66c1361dc0c94ac41fd5faca01788e5a
                                                                                • Instruction Fuzzy Hash: 25D1D122F1825A86EB20DF25DA415B96761FFA4B94F4C8135EE0DE7A86DF3CE441C780
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                • String ID:
                                                                                • API String ID: 1617910340-0
                                                                                • Opcode ID: 9219a76bbf5b0a68fd8075754a2c2160bfaa822f6e476498c8a23ea95eed312f
                                                                                • Instruction ID: ec28f4672858e380810cad32e7c00f64c054080cb8c0e531e976b2d399a9a305
                                                                                • Opcode Fuzzy Hash: 9219a76bbf5b0a68fd8075754a2c2160bfaa822f6e476498c8a23ea95eed312f
                                                                                • Instruction Fuzzy Hash: FFC1B136B24A498AEB10CF69C4906BC3761FB49B98F195335DE1EA73A4CF38E555C340
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                • API String ID: 3458911817-239921721
                                                                                • Opcode ID: a0b2f147c5ed72e73a9ba99eccd64d774068bd057930b9dd808764ab5dc4e304
                                                                                • Instruction ID: dbb2115926e8023962db329352a232b5536ef994d22d60bc4509c83aff4c1e2a
                                                                                • Opcode Fuzzy Hash: a0b2f147c5ed72e73a9ba99eccd64d774068bd057930b9dd808764ab5dc4e304
                                                                                • Instruction Fuzzy Hash: 21519132B1864A86E720DF21E9815B97760FF99B84F4C5135EA4DE3A96DF3CF4008780
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _get_daylight$_isindst$_invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 1405656091-0
                                                                                • Opcode ID: cd6fea744430340711cd49b3e9bdbfdb1b852b0eb5a7692198664b91c055b650
                                                                                • Instruction ID: ba376dbb9008af944c586a3c09b76bbbeacc61b48cc2110fd5d9d5a9f36733a5
                                                                                • Opcode Fuzzy Hash: cd6fea744430340711cd49b3e9bdbfdb1b852b0eb5a7692198664b91c055b650
                                                                                • Instruction Fuzzy Hash: FC81C6B2F0864E4BEB588F25C9457BC63A5EB54B88F0C9135DA0DDA789EF3CE5418780
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID: cores
                                                                                • API String ID: 3668304517-2370456839
                                                                                • Opcode ID: fe515266003fe55dfc7e8ae5ee8a2d40e19cf9c944be5782509e409a5110e389
                                                                                • Instruction ID: 8bd7fae0c156374eb7a275a2f3f82fad9063889dcd2a796dce6cf956fdb00ecd
                                                                                • Opcode Fuzzy Hash: fe515266003fe55dfc7e8ae5ee8a2d40e19cf9c944be5782509e409a5110e389
                                                                                • Instruction Fuzzy Hash: 2CC1F763E18B858AF710CF78D4403AD7762F7997A8F145325EAAC62A9ADF38D185C340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ProcessToken$AdjustCloseCurrentHandleLookupOpenPrivilegePrivilegesValue
                                                                                • String ID:
                                                                                • API String ID: 3038321057-0
                                                                                • Opcode ID: d2de06470b4ed8e39d37734a47601b9eff7cf65b32299141bc4bcc42cf026e17
                                                                                • Instruction ID: 6df4838acf1c0d3073c0c7477c608c1c8a9a8869378fe45d18dfcfbfc89a7afc
                                                                                • Opcode Fuzzy Hash: d2de06470b4ed8e39d37734a47601b9eff7cf65b32299141bc4bcc42cf026e17
                                                                                • Instruction Fuzzy Hash: E9219E32618B8486E720CF22F44436AB3A4FB88B84F598135EA8DA3B58DF7CD445CB40
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 36858761d405c8643adca0cf25a5f486efcbae373011479bc70ee2842979bacb
                                                                                • Instruction ID: 822c838a20f9a0716272525d77e5e610fd4057cb714758b09e1af1e0dbcd3bc6
                                                                                • Opcode Fuzzy Hash: 36858761d405c8643adca0cf25a5f486efcbae373011479bc70ee2842979bacb
                                                                                • Instruction Fuzzy Hash: 2CF16172A19F888AEB20CB69E44136D77A4F788798F144325EEDC57B99EF3CD1918700
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a4f4003e368775a12f3e26b8bcd7a19ab426d4c5a44f7e389710894b07600909
                                                                                • Instruction ID: 1db5b59c67311b55473e270570d3778702cbd64cdd8eccf9a25003db38b826a8
                                                                                • Opcode Fuzzy Hash: a4f4003e368775a12f3e26b8bcd7a19ab426d4c5a44f7e389710894b07600909
                                                                                • Instruction Fuzzy Hash: 7EF15372A15F8889EB608B69E84036D77A4F788798F104325EEDD97B99EF3CD1908740
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d5c8e505c1d7a2333d561fde428fcf7b6707646c04ef95b1d6c81df208e18fc9
                                                                                • Instruction ID: c4b0bd206011d71ec485d7e9a292572f0e74e880742cd5b9c20b67ef01a6a91f
                                                                                • Opcode Fuzzy Hash: d5c8e505c1d7a2333d561fde428fcf7b6707646c04ef95b1d6c81df208e18fc9
                                                                                • Instruction Fuzzy Hash: 29F16572A19F8889E7608B69E84036DB7A4F788798F104325EEDD97B99DF3CD190C740
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: InformationTimeZone
                                                                                • String ID: [UTC
                                                                                • API String ID: 565725191-1715286942
                                                                                • Opcode ID: 227df7f9fc515862566a01e59866b53c9bfa63972a69ca4c12e822ae5807cade
                                                                                • Instruction ID: 609c9f72cc1fcc6e504f6577d71ff3c3400d26cd2dfb4da3137dd5ef77f5de9e
                                                                                • Opcode Fuzzy Hash: 227df7f9fc515862566a01e59866b53c9bfa63972a69ca4c12e822ae5807cade
                                                                                • Instruction Fuzzy Hash: 62B14D32A09FC88AD7318F29E84129AB7A4F79D788F145325EACC57B59DF78D250CB40
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: DriveLogicalStrings
                                                                                • String ID:
                                                                                • API String ID: 2022863570-0
                                                                                • Opcode ID: 8e3b062baa65b3adcedbfaa3c8c3a2baafa25a4fda972cf0885935351d305318
                                                                                • Instruction ID: bb2932e0921d6594e596c033e1405138be5b542cee7632f52a54d86d1054b260
                                                                                • Opcode Fuzzy Hash: 8e3b062baa65b3adcedbfaa3c8c3a2baafa25a4fda972cf0885935351d305318
                                                                                • Instruction Fuzzy Hash: 9651D532E18B8486E710CF24E4803AE7775FB84798F545225EB9C63AA9DF7CE591C740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: CryptDataFreeLocalUnprotect
                                                                                • String ID:
                                                                                • API String ID: 1561624719-0
                                                                                • Opcode ID: 3f0d2640eba4d0f7871c2ec703edcb503dbe0d7ea7d03094cd3af9045bbe76bf
                                                                                • Instruction ID: 98bbe1f4e9da6cbcd3a7941503c89f96e7ec2cb3fb117d8fe02cb1d1b23fdbd4
                                                                                • Opcode Fuzzy Hash: 3f0d2640eba4d0f7871c2ec703edcb503dbe0d7ea7d03094cd3af9045bbe76bf
                                                                                • Instruction Fuzzy Hash: D1412932A18B85CEE3208F74D4403AD77A4FB5874CF484235EA8D56E4ADF79D664C744
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: d12017943797bcc216a0679c74680cc699fdba263cc3b3351d69ab3b0d2667b8
                                                                                • Instruction ID: 44c61180e22422a9357b27d618298707575ef1bbb2da47fa8c90e8248be3bf7a
                                                                                • Opcode Fuzzy Hash: d12017943797bcc216a0679c74680cc699fdba263cc3b3351d69ab3b0d2667b8
                                                                                • Instruction Fuzzy Hash: 55D17162F18B8999F711CB74D8403EC37B2EB5578CF055235EA5CA6B99DF38A1A0C384
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: NameUser
                                                                                • String ID:
                                                                                • API String ID: 2645101109-0
                                                                                • Opcode ID: 543acbdf146a9e7b635a600a3cba3d05f3b2ef6cd278b1f660c9ea2185c3ff0f
                                                                                • Instruction ID: ef7c6004a50e2c471199765c097d08aaf26dad51714f839762c43b8afa5ee462
                                                                                • Opcode Fuzzy Hash: 543acbdf146a9e7b635a600a3cba3d05f3b2ef6cd278b1f660c9ea2185c3ff0f
                                                                                • Instruction Fuzzy Hash: 5701843291878586E721CF21E8403AEB3A4FB98788F584231E68D92659DFBCD194CB40
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: \u%04x
                                                                                • API String ID: 0-2916071157
                                                                                • Opcode ID: 9ac3e7affe24433a80f30ef63aa62ecbe97607ee0ab98c7cb77dcaf1733d29dc
                                                                                • Instruction ID: df801f15b6274b45a2d40d08deb92e2be1a79da86a74d305ee7b7af5a2bad4fb
                                                                                • Opcode Fuzzy Hash: 9ac3e7affe24433a80f30ef63aa62ecbe97607ee0ab98c7cb77dcaf1733d29dc
                                                                                • Instruction Fuzzy Hash: EB812822B286AA82EA50DF25D5506BE6760FB85B84F4C8032DF4EA3795DF3CE517C700
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: ":
                                                                                • API String ID: 0-3662656813
                                                                                • Opcode ID: 660d6f00807016dc76b74e4b7695fc7a76c9fcf9ec0793cee634f5a0be15179d
                                                                                • Instruction ID: b554d25ce5d266bf1406b0038f5032a98646cda5a18d84974ff82ed090c69ff1
                                                                                • Opcode Fuzzy Hash: 660d6f00807016dc76b74e4b7695fc7a76c9fcf9ec0793cee634f5a0be15179d
                                                                                • Instruction Fuzzy Hash: 8D914876708A8A81DB20DF2AD1946AD73A1FB89FC8F489022CF5E57B64CF39D459C700
                                                                                Strings
                                                                                • ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/, xrefs: 00007FF657435399
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
                                                                                • API String ID: 0-1713319389
                                                                                • Opcode ID: a7242879f608aa47813c865fc74e262a7c273f84777ad565790803f492419e94
                                                                                • Instruction ID: 65d027e842c102b8822ab4ebdf78ea62211dbe7560c3cddcca5a49826a6c579b
                                                                                • Opcode Fuzzy Hash: a7242879f608aa47813c865fc74e262a7c273f84777ad565790803f492419e94
                                                                                • Instruction Fuzzy Hash: 4641066361D6E44AD702CB39841127DBFB2E366B89F2CC162D7D897746CA2DD206CB10

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1922 7ff65746ebf0-7ff65746ec2b call 7ff65746e970 1925 7ff65746ec6c 1922->1925 1926 7ff65746ec2d-7ff65746ec3c EnterCriticalSection 1922->1926 1929 7ff65746ec71-7ff65746ec8f call 7ff65749e860 1925->1929 1927 7ff65746ec90-7ff65746ecaa LeaveCriticalSection GdipGetImageEncodersSize 1926->1927 1928 7ff65746ec3e-7ff65746ec60 GdiplusStartup 1926->1928 1927->1925 1932 7ff65746ecac-7ff65746ecbf 1927->1932 1928->1927 1930 7ff65746ec62-7ff65746ec66 LeaveCriticalSection 1928->1930 1930->1925 1934 7ff65746ecfb-7ff65746ed09 call 7ff6574883d8 1932->1934 1935 7ff65746ecc1-7ff65746ecca call 7ff65746e700 1932->1935 1942 7ff65746ed0b-7ff65746ed0e 1934->1942 1943 7ff65746ed10-7ff65746ed1a 1934->1943 1940 7ff65746eccc-7ff65746ecd6 1935->1940 1941 7ff65746ecf8 1935->1941 1944 7ff65746ecd8 1940->1944 1945 7ff65746ece2-7ff65746ecf6 call 7ff65749f520 1940->1945 1941->1934 1946 7ff65746ed1e 1942->1946 1943->1946 1944->1945 1948 7ff65746ed21-7ff65746ed24 1945->1948 1946->1948 1950 7ff65746ed26-7ff65746ed2b 1948->1950 1951 7ff65746ed30-7ff65746ed3e GdipGetImageEncoders 1948->1951 1952 7ff65746ee9e-7ff65746eea1 1950->1952 1953 7ff65746ee89-7ff65746ee8e 1951->1953 1954 7ff65746ed44-7ff65746ed4d 1951->1954 1957 7ff65746eec4-7ff65746eec6 1952->1957 1958 7ff65746eea3-7ff65746eea7 1952->1958 1953->1952 1955 7ff65746ed7f 1954->1955 1956 7ff65746ed4f-7ff65746ed5d 1954->1956 1961 7ff65746ed86-7ff65746ed96 1955->1961 1959 7ff65746ed60-7ff65746ed6b 1956->1959 1957->1929 1960 7ff65746eeb0-7ff65746eec2 call 7ff657487620 1958->1960 1962 7ff65746ed6d-7ff65746ed72 1959->1962 1963 7ff65746ed78-7ff65746ed7d 1959->1963 1960->1957 1965 7ff65746ed98-7ff65746eda9 1961->1965 1966 7ff65746edaf-7ff65746edcb 1961->1966 1962->1963 1967 7ff65746ee2d-7ff65746ee31 1962->1967 1963->1955 1963->1959 1965->1953 1965->1966 1969 7ff65746edcd-7ff65746ee26 GdipCreateBitmapFromScan0 GdipSaveImageToStream 1966->1969 1970 7ff65746ee38-7ff65746ee77 GdipCreateBitmapFromHBITMAP GdipSaveImageToStream 1966->1970 1967->1961 1971 7ff65746ee28-7ff65746ee2b 1969->1971 1972 7ff65746ee36 1969->1972 1973 7ff65746ee79 1970->1973 1974 7ff65746ee90-7ff65746ee9d GdipDisposeImage 1970->1974 1975 7ff65746ee7c-7ff65746ee83 GdipDisposeImage 1971->1975 1972->1974 1973->1975 1974->1952 1975->1953
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Gdip$Image$CriticalSection$DisposeEncodersLeave$BitmapCreateEnterErrorFromGdiplusInitializeLastSaveScan0SizeStartupStream
                                                                                • String ID: &
                                                                                • API String ID: 1703174404-3042966939
                                                                                • Opcode ID: dd964381881d80bb3d13f7f21f812b9ad7ab8c9b9795b3d442a88d8ae0dd4017
                                                                                • Instruction ID: 844adfa6bf0f8adbe7569aad9f7cccbda74777e9fae88bfa59299485084c18b2
                                                                                • Opcode Fuzzy Hash: dd964381881d80bb3d13f7f21f812b9ad7ab8c9b9795b3d442a88d8ae0dd4017
                                                                                • Instruction Fuzzy Hash: BA91A432A04B9ACAEB20CF61D8005A977E4FB54798F5C8535DA0DA7B94DF3CE655C340

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 2305 7ff65746fca0-7ff65746fdc6 call 7ff6574758d0 call 7ff65744d590 call 7ff6574386b0 call 7ff657431900 call 7ff6574386b0 call 7ff657431900 call 7ff657433ff0 WSAStartup 2320 7ff65746fdcc-7ff65746fdec socket 2305->2320 2321 7ff65746fe87 2305->2321 2323 7ff65746fdf2-7ff65746fe1e htons 2320->2323 2324 7ff65746fe81 WSACleanup 2320->2324 2322 7ff65746fe89-7ff65746fe91 2321->2322 2327 7ff65746fec4-7ff65746ff05 call 7ff65749e860 2322->2327 2328 7ff65746fe93-7ff65746fea4 2322->2328 2325 7ff65746ff29-7ff65746ff5a call 7ff65746eed0 call 7ff6574326d0 2323->2325 2326 7ff65746fe24-7ff65746fe34 call 7ff65747d830 2323->2326 2324->2321 2350 7ff65746ff5c-7ff65746ff72 2325->2350 2351 7ff65746ff92-7ff65746ffaf call 7ff65746eed0 2325->2351 2339 7ff65746fe39-7ff65746fe65 inet_pton connect 2326->2339 2340 7ff65746fe36 2326->2340 2331 7ff65746fea6-7ff65746feb9 2328->2331 2332 7ff65746febf call 7ff65749e880 2328->2332 2331->2332 2337 7ff65747002b-7ff657470030 call 7ff657488254 2331->2337 2332->2327 2347 7ff657470031-7ff657470036 call 7ff657488254 2337->2347 2344 7ff65746fe6b-7ff65746fe72 2339->2344 2345 7ff65746ff06-7ff65746ff10 2339->2345 2340->2339 2344->2326 2349 7ff65746fe74-7ff65746fe7b closesocket 2344->2349 2345->2325 2348 7ff65746ff12-7ff65746ff1b 2345->2348 2354 7ff65746ff1d 2348->2354 2355 7ff65746ff20-7ff65746ff28 call 7ff657434600 2348->2355 2349->2324 2356 7ff65746ff8d call 7ff65749e880 2350->2356 2357 7ff65746ff74-7ff65746ff87 2350->2357 2358 7ff65746ffb4-7ff65746ffd8 call 7ff6574326d0 2351->2358 2354->2355 2355->2325 2356->2351 2357->2347 2357->2356 2365 7ff65746ffda-7ff65746fff0 2358->2365 2366 7ff657470014-7ff657470020 2358->2366 2367 7ff657470007-7ff65747000c call 7ff65749e880 2365->2367 2368 7ff65746fff2-7ff657470005 2365->2368 2366->2322 2367->2366 2368->2367 2369 7ff657470025-7ff65747002a call 7ff657488254 2368->2369 2369->2337
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Info$CleanupStartupUserclosesocketconnecthtonsinet_ptonsocket
                                                                                • String ID: geo$system
                                                                                • API String ID: 2440148987-2364779556
                                                                                • Opcode ID: e8271e983705af4b2aa253081ecfa30201b307be6f0b7d1d62185bed54f030f7
                                                                                • Instruction ID: 374b962b7b9ae38ca56d90a62a5e2c837941254f4ee7e2a318c98b9c2f3b94be
                                                                                • Opcode Fuzzy Hash: e8271e983705af4b2aa253081ecfa30201b307be6f0b7d1d62185bed54f030f7
                                                                                • Instruction Fuzzy Hash: 45B1B262F19A8A85FB00CBB4D8402BC3372AF54798F495236DA6DB76E9DE3CD546C340

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 2374 7ff657474a30-7ff657474a92 call 7ff65749f520 call 7ff65747c190 2379 7ff657474a97-7ff657474ae1 call 7ff657435310 call 7ff657434fe0 2374->2379 2380 7ff657474a94 2374->2380 2385 7ff657474b15-7ff657474b34 2379->2385 2386 7ff657474ae3-7ff657474af5 2379->2386 2380->2379 2389 7ff657474b6b-7ff657474bef call 7ff657470e00 call 7ff6574b1650 2385->2389 2390 7ff657474b36-7ff657474b4b 2385->2390 2387 7ff657474af7-7ff657474b0a 2386->2387 2388 7ff657474b10 call 7ff65749e880 2386->2388 2387->2388 2391 7ff6574751fc-7ff657475201 call 7ff657488254 2387->2391 2388->2385 2406 7ff657474bf4-7ff657474c14 recv 2389->2406 2393 7ff657474b4d-7ff657474b60 2390->2393 2394 7ff657474b66 call 7ff65749e880 2390->2394 2397 7ff657475202-7ff657475207 call 7ff657488254 2391->2397 2393->2394 2393->2397 2394->2389 2405 7ff657475208-7ff65747520d call 7ff657488254 2397->2405 2420 7ff65747520e-7ff657475213 call 7ff657488254 2405->2420 2408 7ff657474c1a-7ff657474c36 2406->2408 2409 7ff657474cd7-7ff657474d19 2406->2409 2413 7ff657474c38-7ff657474c74 call 7ff6574b0fb0 2408->2413 2414 7ff657474c76-7ff657474c92 call 7ff657439030 2408->2414 2410 7ff657475011-7ff657475029 2409->2410 2411 7ff657474d1f 2409->2411 2416 7ff657475220-7ff657475225 call 7ff65741b8e0 2410->2416 2417 7ff65747502f-7ff657475095 call 7ff65743b220 call 7ff657470e00 2410->2417 2419 7ff657474d20-7ff657474d2c call 7ff6574889b0 2411->2419 2423 7ff657474c97-7ff657474ca0 2413->2423 2414->2423 2434 7ff657475226-7ff65747522b call 7ff657488254 2416->2434 2442 7ff6574750c9-7ff6574750cf 2417->2442 2443 7ff657475097-7ff6574750a9 2417->2443 2435 7ff657475005-7ff65747500b 2419->2435 2436 7ff657474d32-7ff657474d35 2419->2436 2432 7ff657475214-7ff657475219 call 7ff657488254 2420->2432 2423->2406 2429 7ff657474ca6-7ff657474cd3 2423->2429 2429->2409 2446 7ff65747521a-7ff65747521f call 7ff657488254 2432->2446 2450 7ff65747522c-7ff657475231 call 7ff657488254 2434->2450 2435->2410 2435->2419 2436->2435 2440 7ff657474d3b-7ff657474dec call 7ff657436700 call 7ff657460040 call 7ff6574337f0 call 7ff657470e90 call 7ff65747c190 2436->2440 2483 7ff657474df1-7ff657474e7d call 7ff657435310 call 7ff657433d70 call 7ff657470e00 2440->2483 2484 7ff657474dee 2440->2484 2449 7ff6574750d4-7ff6574750fc recv 2442->2449 2447 7ff6574750ab-7ff6574750be 2443->2447 2448 7ff6574750c4 call 7ff65749e880 2443->2448 2446->2416 2447->2434 2447->2448 2448->2442 2454 7ff657475104-7ff657475117 WSACleanup 2449->2454 2455 7ff6574750fe closesocket 2449->2455 2465 7ff657475232-7ff657475237 call 7ff657488254 2450->2465 2460 7ff657475119-7ff65747512e 2454->2460 2461 7ff65747514e-7ff657475176 2454->2461 2455->2454 2467 7ff657475149 call 7ff65749e880 2460->2467 2468 7ff657475130-7ff657475143 2460->2468 2463 7ff6574751ad-7ff6574751fb call 7ff65749e860 2461->2463 2464 7ff657475178-7ff65747518d 2461->2464 2469 7ff6574751a8 call 7ff65749e880 2464->2469 2470 7ff65747518f-7ff6574751a2 2464->2470 2467->2461 2468->2450 2468->2467 2469->2463 2470->2465 2470->2469 2490 7ff657474e82-7ff657474e92 2483->2490 2484->2483 2491 7ff657474ec6-7ff657474ee4 2490->2491 2492 7ff657474e94-7ff657474ea6 2490->2492 2495 7ff657474f1b-7ff657474f38 2491->2495 2496 7ff657474ee6-7ff657474efb 2491->2496 2493 7ff657474ea8-7ff657474ebb 2492->2493 2494 7ff657474ec1 call 7ff65749e880 2492->2494 2493->2405 2493->2494 2494->2491 2500 7ff657474f3a-7ff657474f4f 2495->2500 2501 7ff657474f6f-7ff657474fb8 call 7ff657433ff0 * 2 2495->2501 2498 7ff657474efd-7ff657474f10 2496->2498 2499 7ff657474f16 call 7ff65749e880 2496->2499 2498->2420 2498->2499 2499->2495 2503 7ff657474f6a call 7ff65749e880 2500->2503 2504 7ff657474f51-7ff657474f64 2500->2504 2510 7ff657474fba-7ff657474fcf 2501->2510 2511 7ff657474fef-7ff657475000 2501->2511 2503->2501 2504->2432 2504->2503 2512 7ff657474fea call 7ff65749e880 2510->2512 2513 7ff657474fd1-7ff657474fe4 2510->2513 2511->2449 2512->2511 2513->2446 2513->2512
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$recv$Cleanupclosesocket
                                                                                • String ID:
                                                                                • API String ID: 3402187201-0
                                                                                • Opcode ID: c00457efa61fc2d610e2d38ef845e853f42a4f57b555c559ada75c36dd3cd7b1
                                                                                • Instruction ID: 70ce6d2bc59bc526c45822675f78728c2d5da9f8b60844dacbf86cb3a11eb436
                                                                                • Opcode Fuzzy Hash: c00457efa61fc2d610e2d38ef845e853f42a4f57b555c559ada75c36dd3cd7b1
                                                                                • Instruction Fuzzy Hash: E612A172A1CBC981EA20DB15E4443EEA361FBC9790F144631EAAD97ADADF7CD481C740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: e10eb60b09ac83542fdacc07b71fa8c5cad471d1c77b60b8b411063cfbae12ae
                                                                                • Instruction ID: e786eeedd4b72f81484832485eae9edbb08420a8314c57f4b54bf83499a8c209
                                                                                • Opcode Fuzzy Hash: e10eb60b09ac83542fdacc07b71fa8c5cad471d1c77b60b8b411063cfbae12ae
                                                                                • Instruction Fuzzy Hash: 9BE1F563E28BC989EB118B74C4403FD6711EB997A8F145721EA7C66ADADF78D1C1C340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 3215553584-0
                                                                                • Opcode ID: f3fc50aa6c1617f97820c214b6f357f8593fa625a947542fe4ec2dfdbb2d532b
                                                                                • Instruction ID: 26ac49ccf2ff31c502aeeb316908ab7ea30a0658e3874bff95613cb4f97bd5dd
                                                                                • Opcode Fuzzy Hash: f3fc50aa6c1617f97820c214b6f357f8593fa625a947542fe4ec2dfdbb2d532b
                                                                                • Instruction Fuzzy Hash: B1C1E022A0CB8F92E7608B5595043BE7BA5FBA1B84F5D0131EA4DA77A1DF7CE845C340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$CloseEnumOpen
                                                                                • String ID:
                                                                                • API String ID: 2177193445-0
                                                                                • Opcode ID: 8e5eb19068908a0246fe692763bd47c61a41966e209536983c2467e7175155ec
                                                                                • Instruction ID: d9150a91c5a98702feddf2256acd4a1847765e07e260b044a899da44b6585abe
                                                                                • Opcode Fuzzy Hash: 8e5eb19068908a0246fe692763bd47c61a41966e209536983c2467e7175155ec
                                                                                • Instruction Fuzzy Hash: 9771A372A08B8986FB11CB65E44436E6760FB857A8F544225EFAC63AD9DF7CE0C1C740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: CriticalSection$EnterLeave$DeleteGdiplusObjectShutdown
                                                                                • String ID:
                                                                                • API String ID: 4268643673-0
                                                                                • Opcode ID: f5a1ecfcc53808b035d0d15b7c47fae7049546fa7d089acffeffd9e0bb2d86bb
                                                                                • Instruction ID: b7120f749d84f57349ea423b476a67a2a7992ff34e567df55b161a3b68387d9b
                                                                                • Opcode Fuzzy Hash: f5a1ecfcc53808b035d0d15b7c47fae7049546fa7d089acffeffd9e0bb2d86bb
                                                                                • Instruction Fuzzy Hash: 93116D32515B95C1EB108F66E84402CB3B8FB48FA97688635D65D922A4DF38D99AC740
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID: exists
                                                                                • API String ID: 3668304517-2996790960
                                                                                • Opcode ID: e0ca86984dcd63806b142e340e89520d029b4b1e41b0c09aa18580b05522bf4e
                                                                                • Instruction ID: fe6b4e08aa832d1ceb47a2b12f589db7f670503a971cb7282452b42ed13411bc
                                                                                • Opcode Fuzzy Hash: e0ca86984dcd63806b142e340e89520d029b4b1e41b0c09aa18580b05522bf4e
                                                                                • Instruction Fuzzy Hash: E4A1D9B3E14B8A95EB10DF28E8402AD7371FB84798F145635EA9DA7AD8DF38D581C700
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID: exists
                                                                                • API String ID: 3668304517-2996790960
                                                                                • Opcode ID: e207551f326048aa0344b556460f67db7219f5dab07e3a915515719821886c2f
                                                                                • Instruction ID: b92e9c16c16bda76b226907a381d8f79353aa5196b3143994b9762e9e6b753a2
                                                                                • Opcode Fuzzy Hash: e207551f326048aa0344b556460f67db7219f5dab07e3a915515719821886c2f
                                                                                • Instruction Fuzzy Hash: 2DA1D973E15B8A86EB10DF28E8403AD7361FB44798F145635EA6DA7AA8DF3CD581C340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: EnumOpen
                                                                                • String ID:
                                                                                • API String ID: 3231578192-0
                                                                                • Opcode ID: d80f14cf87453080268adb68deae75d6ba4fc3d7dfc0e44dc0fd8621660a0c44
                                                                                • Instruction ID: 08d0244ca78d3860b8fab2590960644b02d7c707065b2acd42039fad26c76d95
                                                                                • Opcode Fuzzy Hash: d80f14cf87453080268adb68deae75d6ba4fc3d7dfc0e44dc0fd8621660a0c44
                                                                                • Instruction Fuzzy Hash: 7431A332A14B898AF721CF62E8446AE7364FB84798F640235EE9D67B54DF3CD196C700
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID: exists$ios_base::badbit set
                                                                                • API String ID: 3668304517-2074760687
                                                                                • Opcode ID: 251402e7420da2ead8ba1bd0c3dccd2602787270a5690e69df45a2fd1f47fa14
                                                                                • Instruction ID: 7ba918fd6d6302f6d2dc653b1a20518f7e0b05a03d887afafb627d36425af311
                                                                                • Opcode Fuzzy Hash: 251402e7420da2ead8ba1bd0c3dccd2602787270a5690e69df45a2fd1f47fa14
                                                                                • Instruction Fuzzy Hash: 9FF16172A1DBCA95EA60DB14E4843EEB360FBC5744F844132DA8DA3AA9DF3CD545CB00
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: exists$ios_base::badbit set
                                                                                • API String ID: 0-2074760687
                                                                                • Opcode ID: 5b977293777dbd88c53bfc92784d430d9a86450b18bc35ff0c7de3bd3942fd7d
                                                                                • Instruction ID: 539c79659fab3da869e32af3396305fa3ad0a26ff78a28c65fcdcbbed7bdf15d
                                                                                • Opcode Fuzzy Hash: 5b977293777dbd88c53bfc92784d430d9a86450b18bc35ff0c7de3bd3942fd7d
                                                                                • Instruction Fuzzy Hash: 70F16172A1DBCA91EA20DB14E4843FEA360FBC4784F444136DA8DA3AA9DF7CD545CB40
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$DriveFileFindFirstLogicalStrings
                                                                                • String ID: content$filename
                                                                                • API String ID: 3820383557-474635906
                                                                                • Opcode ID: 5759cf5791bbef19b166654cfecfeb3d70103c7644ab92b3732b32d31796e4f3
                                                                                • Instruction ID: 2d922168c2002cac59ac2ab1e50e218e9838ae0fcef59c325afaf0ea63c6759b
                                                                                • Opcode Fuzzy Hash: 5759cf5791bbef19b166654cfecfeb3d70103c7644ab92b3732b32d31796e4f3
                                                                                • Instruction Fuzzy Hash: 0741D962F1868945EE219B25E44026EA751EFD4BF4F1C4331EBAD97BEADE3CD0808700
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 73155330-0
                                                                                • Opcode ID: 7fca86447ee1d230acec48cf6a23f374ccc41a9072cbfa91234735f0df5d3f73
                                                                                • Instruction ID: 4c181ef8291954dacd68d018ce2cf48c47a7305b6ae18309dd204448b249379d
                                                                                • Opcode Fuzzy Hash: 7fca86447ee1d230acec48cf6a23f374ccc41a9072cbfa91234735f0df5d3f73
                                                                                • Instruction Fuzzy Hash: B0512762B0978A85FE249B11E9403B9E259AB04BE4F5C0631DE6D9B7D6DF3CE4D28310
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ProcessToken$CloseCurrentHandleInformationOpen
                                                                                • String ID:
                                                                                • API String ID: 215268677-0
                                                                                • Opcode ID: 1c225c442ed3ae12c114120d81f2afce391d37106ff629cfd40a7a8c2f449ed4
                                                                                • Instruction ID: ebbd3d8a87e0964d22fa89872716cc044967fef5048ef5cc4c483e5d3ffd7524
                                                                                • Opcode Fuzzy Hash: 1c225c442ed3ae12c114120d81f2afce391d37106ff629cfd40a7a8c2f449ed4
                                                                                • Instruction Fuzzy Hash: AD112B72A18B8582E7509F12F84435BB3A4FB88B80F589135EB9DA7B68DF3CD505CB40
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 73155330-3916222277
                                                                                • Opcode ID: 718b71e87ed0eb21c52b1e9dd9691f054ba2569142a645f7ec990b3cb1444c3b
                                                                                • Instruction ID: 6e06a581b9121f136ee5c1aee36e60b7847ed429011f73639539992a23690980
                                                                                • Opcode Fuzzy Hash: 718b71e87ed0eb21c52b1e9dd9691f054ba2569142a645f7ec990b3cb1444c3b
                                                                                • Instruction Fuzzy Hash: 07517D72B08B4996EB158F2AD15026C73A0FB48B94F588632CF5D97BA4CF7DE0A5C340
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Value
                                                                                • String ID: ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                • API String ID: 3702945584-1787575317
                                                                                • Opcode ID: ca02e5c3ed8e0fc6be14c1ad152ff79eaac3ff22c286f7938fb5c96ca43ff221
                                                                                • Instruction ID: 23ae70b6f2e537b7bb3a248b157642fd257377894b81c17c14e5cbb9bb5d9c09
                                                                                • Opcode Fuzzy Hash: ca02e5c3ed8e0fc6be14c1ad152ff79eaac3ff22c286f7938fb5c96ca43ff221
                                                                                • Instruction Fuzzy Hash: B6117F32608B8582EB208F21F4453AAB3A4FB88788F544635EA9C93B58DF7CD155CB40
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Cleanupclosesocketrecv
                                                                                • String ID:
                                                                                • API String ID: 1729841683-0
                                                                                • Opcode ID: 39ba7bd44c988ccdf47745703130a92e6f0b44c7c76c31c31fae91176c0073be
                                                                                • Instruction ID: 9261c8c12cca9079776f87b3ef55515c2e00c79421ff2f8b32f0e0e3516acccc
                                                                                • Opcode Fuzzy Hash: 39ba7bd44c988ccdf47745703130a92e6f0b44c7c76c31c31fae91176c0073be
                                                                                • Instruction Fuzzy Hash: A6919563E18BC981EE20CB29E4443AEA361EB957A0F144331DAAD97AD9DF7CD481C740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: __std_fs_directory_iterator_open
                                                                                • String ID:
                                                                                • API String ID: 4007087469-0
                                                                                • Opcode ID: d4604204593d342e570c4926b62fada30b6957409627625e7c2239f99d44b0cf
                                                                                • Instruction ID: 73374e103144ddfa5f971d5c5efa2b88756b9d22f5cfebe3c5627bd4b6eb01cc
                                                                                • Opcode Fuzzy Hash: d4604204593d342e570c4926b62fada30b6957409627625e7c2239f99d44b0cf
                                                                                • Instruction Fuzzy Hash: 5F61B466F54A6A85FB10EF75D4803BC23A1EF447A8F088631DE1DA76D5DE3CD4A58340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: FolderFreeKnownPathTask_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 2444108017-0
                                                                                • Opcode ID: ae204a587ab0ef826eab955bf18b5cfd079d10c08874d19813b769850f893d30
                                                                                • Instruction ID: 9e66dd130455c6f1602ebac18aafaa37bb3b5c52db102fb0b2e886d47468b3e1
                                                                                • Opcode Fuzzy Hash: ae204a587ab0ef826eab955bf18b5cfd079d10c08874d19813b769850f893d30
                                                                                • Instruction Fuzzy Hash: B2319572918B8582E720CF65E44022EB361FB997F4F645335FAAC53A99DF7CD1818B40
                                                                                APIs
                                                                                • GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF65749D34F), ref: 00007FF65749E25D
                                                                                • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF65749D34F), ref: 00007FF65749E2CF
                                                                                  • Part of subcall function 00007FF65748E8BC: HeapAlloc.KERNEL32 ref: 00007FF65748E8FA
                                                                                • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF65749D34F), ref: 00007FF65749E32E
                                                                                  • Part of subcall function 00007FF65748D3C8: RtlFreeHeap.NTDLL ref: 00007FF65748D3DE
                                                                                  • Part of subcall function 00007FF65748D3C8: GetLastError.KERNEL32 ref: 00007FF65748D3E8
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: EnvironmentFreeStrings$Heap$AllocErrorLast
                                                                                • String ID:
                                                                                • API String ID: 3331406755-0
                                                                                • Opcode ID: f79ec361922fc1fde17e438abd9a0df1426056f3875ee8e29d5efadf54f3a626
                                                                                • Instruction ID: 22272c93141177aaf6d34bdcc9cc72f807b058f1755a9f2662067eef1131b918
                                                                                • Opcode Fuzzy Hash: f79ec361922fc1fde17e438abd9a0df1426056f3875ee8e29d5efadf54f3a626
                                                                                • Instruction Fuzzy Hash: 1C319522A0876A81EB249F26A54107E7694FB54FD4F4C9239EA5EA3BD5DF3CE4418700
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: CloseOpenQueryValue
                                                                                • String ID:
                                                                                • API String ID: 3677997916-0
                                                                                • Opcode ID: 8656d0007ab639087827527d9889e82898aae9a570ea373c7e4ee7fdbf52c9ac
                                                                                • Instruction ID: 5d3d3d388cca073c9406d92e3fcf55e653e6e1b7ade24120477653f898d3afd7
                                                                                • Opcode Fuzzy Hash: 8656d0007ab639087827527d9889e82898aae9a570ea373c7e4ee7fdbf52c9ac
                                                                                • Instruction Fuzzy Hash: 5121E572E18B8A81EB50CF26E44037EA761FFC57D4F145231FA8D92A99DE2CD085CB00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Info$User
                                                                                • String ID:
                                                                                • API String ID: 2017065092-0
                                                                                • Opcode ID: 877c1b4e073b3a87c3d7ac6068cbd316133fc0437c9f32c249d117db553f0db1
                                                                                • Instruction ID: 919369ebdf080d15184e9099c7892a97330447d58e3b91f9b8ab6395e1a0ee38
                                                                                • Opcode Fuzzy Hash: 877c1b4e073b3a87c3d7ac6068cbd316133fc0437c9f32c249d117db553f0db1
                                                                                • Instruction Fuzzy Hash: 7211D032A1878583D7108F22E41471EB361FB80BC8F185234EB8957B49CF7CD4948B44
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Process$CurrentExitTerminate
                                                                                • String ID:
                                                                                • API String ID: 1703294689-0
                                                                                • Opcode ID: 38c7b4f83e553420579c8e330882a64258dcf8d372290847a19fb81a50e45df1
                                                                                • Instruction ID: 77be82365417e92415079c7f4d03b7ca2f65443a33b15c9732de2f6ed3e610fd
                                                                                • Opcode Fuzzy Hash: 38c7b4f83e553420579c8e330882a64258dcf8d372290847a19fb81a50e45df1
                                                                                • Instruction Fuzzy Hash: 05D09E10F0874B56EB142B75999D07D52695FA9742F5C1438D80FA6397DD2DA44D4300
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: CurrentProfile
                                                                                • String ID: Unknown
                                                                                • API String ID: 2104809126-1654365787
                                                                                • Opcode ID: 22e8dba5ae4e86c0326f8be6cf605145216d5eee1111140a83b2067be56ce9ba
                                                                                • Instruction ID: 7f56a70739541a24315f557ed3a08243295b3db76ecac8ab199ec4d330d97c4b
                                                                                • Opcode Fuzzy Hash: 22e8dba5ae4e86c0326f8be6cf605145216d5eee1111140a83b2067be56ce9ba
                                                                                • Instruction Fuzzy Hash: 1931F223A2CBC5C6E710CF21E4402AAA360FBD9B44F585235EBCD62A06DF7CD595CB00
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8aa6985b9853aef8a3d3393e8d1cb7a0f2bd345dcf9c294186223a99de6f5cd3
                                                                                • Instruction ID: 6c580619b083171bd64f4a8ea87190263d05a106c379a03bbcc7b7d4c0f0379c
                                                                                • Opcode Fuzzy Hash: 8aa6985b9853aef8a3d3393e8d1cb7a0f2bd345dcf9c294186223a99de6f5cd3
                                                                                • Instruction Fuzzy Hash: F4A1A073A08B8586EB10CF25E8843AD77A4FB99B98F188135EA4D97799DF3CD481C740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 73155330-0
                                                                                • Opcode ID: 80c2a26bc4b9ff3df1eb50506cb4297f4c4b4e8c8e9ae7a9d3bf2db40af65ec6
                                                                                • Instruction ID: 014c5f2c982fa1c69b6f7644ec0201f29117101a42ff3251506a38f883ae6a68
                                                                                • Opcode Fuzzy Hash: 80c2a26bc4b9ff3df1eb50506cb4297f4c4b4e8c8e9ae7a9d3bf2db40af65ec6
                                                                                • Instruction Fuzzy Hash: 8D6199A6B08A8985EB14DB66D15427C23A1EB04FD8F588531CE6DAB7D5DF3DE887C300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$CloseOpen
                                                                                • String ID:
                                                                                • API String ID: 3087652857-0
                                                                                • Opcode ID: 46d4de75baac43f26121c3ff3c440e157bc24cd3c6e32593cc6b3db9afb2c3fe
                                                                                • Instruction ID: 7f6385a3f00b2340a1dab46efb1aee37434a28d50bc680d9cf479f119b9768db
                                                                                • Opcode Fuzzy Hash: 46d4de75baac43f26121c3ff3c440e157bc24cd3c6e32593cc6b3db9afb2c3fe
                                                                                • Instruction Fuzzy Hash: B571C672A18BD985EB10CB65E8403AD77A1F788794F544232EA9C97B99DF3CD580CB00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 73155330-0
                                                                                • Opcode ID: 5b0288b0d9082027d2d3551a4fb834cdde27bd521c2fdfcfefbd0ae97258a914
                                                                                • Instruction ID: 9247aece85d293b0b11bb573d3843f7392e7e7a5f6770007d35c77af1da21d44
                                                                                • Opcode Fuzzy Hash: 5b0288b0d9082027d2d3551a4fb834cdde27bd521c2fdfcfefbd0ae97258a914
                                                                                • Instruction Fuzzy Hash: ED41B062B08B8A81EE109F11E5442ADA366FB58BD4F5C4635DF6D9B786DF3CE4928300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 73155330-0
                                                                                • Opcode ID: 63cffe88c9993b74fcc9911e590dc7bdd762ce85ad49ccb70f5840a77ab716ad
                                                                                • Instruction ID: 0b9cc450bd7e96a3a8259aa2eda7b8546871dbf99edcd460af847f17ba050421
                                                                                • Opcode Fuzzy Hash: 63cffe88c9993b74fcc9911e590dc7bdd762ce85ad49ccb70f5840a77ab716ad
                                                                                • Instruction Fuzzy Hash: 23313762B18B8941FD14DF66A50017A6351FB44BE4F984A35DEBDA3BE4CE3CE052E340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 73155330-0
                                                                                • Opcode ID: 666b6452f1c6d9744dcc2b96b6cf4bfb9dabd7d98e38264a0061b3d8a209470b
                                                                                • Instruction ID: 4bbae6fd468005b9e2203119ad4884ca826398fb27e3e9c66256f3c4dcb773e3
                                                                                • Opcode Fuzzy Hash: 666b6452f1c6d9744dcc2b96b6cf4bfb9dabd7d98e38264a0061b3d8a209470b
                                                                                • Instruction Fuzzy Hash: 87410562B0874A86FE10AB16A5483BDA251BB04FD8F5C4631DF6D6B7C6DE3CE4828340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 73155330-0
                                                                                • Opcode ID: 458adef9927b8986c2aa59cf803beb6517952851373c0165048fe3a01ac84435
                                                                                • Instruction ID: eb8910dd234fec0af3ea3b6c94b5e809b9dd54812758b27dff58ee68a6faf605
                                                                                • Opcode Fuzzy Hash: 458adef9927b8986c2aa59cf803beb6517952851373c0165048fe3a01ac84435
                                                                                • Instruction Fuzzy Hash: 44311462B09A8A44FE15AF5AE6403FC52819B05FE5F5C4631DE2DA7BC6DE3CE4C28340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: InformationVolume_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 4269842375-0
                                                                                • Opcode ID: 22ab62d864ba811694e333a7f29a8d108af9b402be55f82f8009cb3de707e93e
                                                                                • Instruction ID: 3a783289f22b60ea87ee305fa4962eb54a30fe2afd262bb712cb0effaca94d0e
                                                                                • Opcode Fuzzy Hash: 22ab62d864ba811694e333a7f29a8d108af9b402be55f82f8009cb3de707e93e
                                                                                • Instruction Fuzzy Hash: 2C51B233E18B858AE710CF74D4403AD7365FB94788F544221EB9CA3A99DF78D585C740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_task__std_exception_copy_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 2371198981-0
                                                                                • Opcode ID: 471fef003da3bef1a2a5014a6f988b70e9b407be2ea8603870b5e1f80d60c4d7
                                                                                • Instruction ID: 6047658fc5f0880a8a2326bba4486960cad13e1ca479913e899396f61c75ad03
                                                                                • Opcode Fuzzy Hash: 471fef003da3bef1a2a5014a6f988b70e9b407be2ea8603870b5e1f80d60c4d7
                                                                                • Instruction Fuzzy Hash: 2E21D622F05B4A43EA28AB55A5403797290AB54BB4F284631DA7C63BD1EE7CE4D3C340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 3215553584-0
                                                                                • Opcode ID: 77ff38050bbf038ec147631c291faae903e00292372ea36fba1d268a897535c6
                                                                                • Instruction ID: d8667f915897ddeb5637105de2a602342dc93b0bdd87f6d5a0b77fb4a3ff99d6
                                                                                • Opcode Fuzzy Hash: 77ff38050bbf038ec147631c291faae903e00292372ea36fba1d268a897535c6
                                                                                • Instruction Fuzzy Hash: CB31C172A19A4E81EA54EF18D8505BD2361EFA5B90F9D0131E60EE73D2EF3CE501C380
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: CloseOpen
                                                                                • String ID:
                                                                                • API String ID: 47109696-0
                                                                                • Opcode ID: 1a64ac96ffafbd9bf205c43160686ecd2fbbda4846f4ad75e4a512c060860e71
                                                                                • Instruction ID: b64a5bdf4feeec0649dc4079b40e37b63d56d31677611e99d7b8479757de4beb
                                                                                • Opcode Fuzzy Hash: 1a64ac96ffafbd9bf205c43160686ecd2fbbda4846f4ad75e4a512c060860e71
                                                                                • Instruction Fuzzy Hash: 30212E21B18A9945FE50DB26E8403BAA350FF58BD4F1D4131FA4D93B99DF2CD141CB00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: CloseCreateCredEnumerateFirstHandleMutexProcess32ReleaseSnapshotToolhelp32recv
                                                                                • String ID:
                                                                                • API String ID: 420082584-0
                                                                                • Opcode ID: bece3b694530cfbeca66faa9e7e0d6adff72bc4c5de40ce38d1c4fa0504811a1
                                                                                • Instruction ID: 6d608293f047e967355ef58e2c468807bf30ad4c03607563887ced2fab54b11c
                                                                                • Opcode Fuzzy Hash: bece3b694530cfbeca66faa9e7e0d6adff72bc4c5de40ce38d1c4fa0504811a1
                                                                                • Instruction Fuzzy Hash: 1721B152E1C68F81FA21B7B5A80B3BD6200AF85B51F5C5A30E95EF25D7DE1CB1408711
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: CloseHandleMutexReleaserecv
                                                                                • String ID:
                                                                                • API String ID: 2659716615-0
                                                                                • Opcode ID: dd2cc705cdbd18044620e585c3dda16eabb8828c2173ec8563691370528ef67d
                                                                                • Instruction ID: 6a4a4cea17c30c8c6f636e167edd7af3853f22b5161aa254536c50889b738674
                                                                                • Opcode Fuzzy Hash: dd2cc705cdbd18044620e585c3dda16eabb8828c2173ec8563691370528ef67d
                                                                                • Instruction Fuzzy Hash: 8511C652E0C6CF81FA21B779A40A3BD5250AF85B51F1C5630EA9DE15D7DF2CB1418700
                                                                                APIs
                                                                                • SetFilePointerEx.KERNEL32(?,?,?,?,?,00007FF657490E88,?,?,?,?,00000000,00007FF657490F91), ref: 00007FF657490EE8
                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00007FF657490E88,?,?,?,?,00000000,00007FF657490F91), ref: 00007FF657490EF2
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorFileLastPointer
                                                                                • String ID:
                                                                                • API String ID: 2976181284-0
                                                                                • Opcode ID: 85342b8448b5f83962e520861b5040a532baca975cc467821ece28218af4e603
                                                                                • Instruction ID: 68fe0f185506d0e45012111d18514694fa6063424bcaaeb5243d341ebec4d74b
                                                                                • Opcode Fuzzy Hash: 85342b8448b5f83962e520861b5040a532baca975cc467821ece28218af4e603
                                                                                • Instruction Fuzzy Hash: 1F11EF62A18B8A82DE108B26A504079A3A1EB50BF4F684331EA7DA77E8CE7CD4118700
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_task$std::bad_alloc::bad_alloc
                                                                                • String ID:
                                                                                • API String ID: 1173176844-0
                                                                                • Opcode ID: ad7fb39d7d0572768195cdb96d88edf57c93c5d00d8eaa663e4c704e5b7bea2c
                                                                                • Instruction ID: 0f8ce18f5de0c8379e09f739f1577027fcd258858ff6762b0f744f3e1f0b19f2
                                                                                • Opcode Fuzzy Hash: ad7fb39d7d0572768195cdb96d88edf57c93c5d00d8eaa663e4c704e5b7bea2c
                                                                                • Instruction Fuzzy Hash: 1AE0E242E1925F09FD68A3A2170A0B981800FA9770E1C5B30D97DEA6C3EE2CA4A18390
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorFreeHeapLast
                                                                                • String ID:
                                                                                • API String ID: 485612231-0
                                                                                • Opcode ID: b7253a55b1276d1b57d670979138b52c86c30a15e8b70f9b8b054cc625f4c6ce
                                                                                • Instruction ID: b2601aefebb205131a463aa7bd9996ed1d64a74ff9097ba561a34ccb9f464497
                                                                                • Opcode Fuzzy Hash: b7253a55b1276d1b57d670979138b52c86c30a15e8b70f9b8b054cc625f4c6ce
                                                                                • Instruction Fuzzy Hash: A2E01251F1B64E92FF586BF3984913952D59F98741F5C4434C81DF2252ED2C68898740
                                                                                APIs
                                                                                  • Part of subcall function 00007FF657440610: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF657440778
                                                                                  • Part of subcall function 00007FF657440610: _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF657440784
                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF65743447D
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task
                                                                                • String ID:
                                                                                • API String ID: 3936042273-0
                                                                                • Opcode ID: 8b63aff671ea4424fcc8d86e58390cf3b414aa6dd3dbafb3b21bf28b59b76f5e
                                                                                • Instruction ID: 97601773a657e1dee5f1be39b85829ba743cba920c20d93119f3aa211d9bf3f3
                                                                                • Opcode Fuzzy Hash: 8b63aff671ea4424fcc8d86e58390cf3b414aa6dd3dbafb3b21bf28b59b76f5e
                                                                                • Instruction Fuzzy Hash: A2E15722B18A4985FB10CBA9E4402FD3771FB54B98F598536CE5DA7B9ADF38E4D08340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: 2dcc6b820f7f2333df6521c243a5d19818f7b2d7156da96d2a5246399316cb4d
                                                                                • Instruction ID: ba87cf66b374007667d473a105f6535a82234ba5be28c8d1fbf2f2f5285864dd
                                                                                • Opcode Fuzzy Hash: 2dcc6b820f7f2333df6521c243a5d19818f7b2d7156da96d2a5246399316cb4d
                                                                                • Instruction Fuzzy Hash: 96B16D73705A89CADF20CF25D0902AD73A1FB48B58F585632EA6D97BA9DF38D495C300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: 7e7f4a0975ce12a370147af02dae87945938562f497badccff8603b604800ab9
                                                                                • Instruction ID: 0a53257c587f4b6061a2d3a682fda142a311e7157fc704dbb7cb9adbb8ee30b4
                                                                                • Opcode Fuzzy Hash: 7e7f4a0975ce12a370147af02dae87945938562f497badccff8603b604800ab9
                                                                                • Instruction Fuzzy Hash: 2651E022F18A998AFB118F78D5003BC7371AF58748F089631DF8D76A95DF38A5968344
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 3215553584-0
                                                                                • Opcode ID: 506399ceb7efd258d9ee9312528a7fb0108d3bcc24f039aa6e7519c78468f3b6
                                                                                • Instruction ID: ce992cb232dbf94f4a17ddff146f3231c7e43c7f80c677880d0fb1c634f61060
                                                                                • Opcode Fuzzy Hash: 506399ceb7efd258d9ee9312528a7fb0108d3bcc24f039aa6e7519c78468f3b6
                                                                                • Instruction Fuzzy Hash: 4141E332A0A65D87EB749B18E54127D73A4EB5BB90F180130DA9EE7791CF3CE402CB91
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: 628995f3d736e6fe205b56917886d3c942a5986b6e31f38ab9cf072db7499d6c
                                                                                • Instruction ID: e3a44cc015b66830d4cfc0441ec173975784d4f19e30ccf896b8f31dd5aa8372
                                                                                • Opcode Fuzzy Hash: 628995f3d736e6fe205b56917886d3c942a5986b6e31f38ab9cf072db7499d6c
                                                                                • Instruction Fuzzy Hash: 73415872B15F488EEB008FB9D4403AC73B6E78C79CF004625EE9C66B89EF3491648394
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 3215553584-0
                                                                                • Opcode ID: a24f7c79d48368e33d7deb9d4eeecb52ce7ec7a6106812cc151fd4020b53ad0d
                                                                                • Instruction ID: 1680f014019d66a34ece0f7c500c2e62d1405fecdee5cc57b9b6d2f3197c7267
                                                                                • Opcode Fuzzy Hash: a24f7c79d48368e33d7deb9d4eeecb52ce7ec7a6106812cc151fd4020b53ad0d
                                                                                • Instruction Fuzzy Hash: B131C122E1860E85F751AF5A884137C6690EFA0BA0F5A0236EA1DA33E2DF7CE441C751
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: b4325394841097dc207bbc729bbf94e901fe83a4d13f313c93b63ae7a0871957
                                                                                • Instruction ID: 281e554352c8e24c3651461e3ac67b1551de4de7673bbff43be050ba8a2c72d3
                                                                                • Opcode Fuzzy Hash: b4325394841097dc207bbc729bbf94e901fe83a4d13f313c93b63ae7a0871957
                                                                                • Instruction Fuzzy Hash: FC310276B09B4982EF098F69E49026C7365EB88F99F588432CF4D5B768DF38D485C340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                • String ID:
                                                                                • API String ID: 3947729631-0
                                                                                • Opcode ID: 9e03c0276b42d0bae273c9ceb8b8abd1e24865752fa8da44abca3c0ffcb1668a
                                                                                • Instruction ID: b7c72b9c6216f0fac10bf817bbdf05eba36d5addb48a00c809eda20fd8774d52
                                                                                • Opcode Fuzzy Hash: 9e03c0276b42d0bae273c9ceb8b8abd1e24865752fa8da44abca3c0ffcb1668a
                                                                                • Instruction Fuzzy Hash: 5D215E32A0474A8AEB648F68D4442FD37E0EB5471CF580639E72DA6AD9EF78D584CB40
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 3215553584-0
                                                                                • Opcode ID: 277766cc613ac521deff1262cc5973a4c6dda0ce244441028124d0478fb53980
                                                                                • Instruction ID: 96c5f38bf119fe44ebe1a2f85e5a2ac64b83f2a7f1c5a028bd0162df108dea98
                                                                                • Opcode Fuzzy Hash: 277766cc613ac521deff1262cc5973a4c6dda0ce244441028124d0478fb53980
                                                                                • Instruction Fuzzy Hash: 24118432A1D66D81EA609F55940117EA365BF89B80F4C8071EB8CF7796DF3CD8418740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 3215553584-0
                                                                                • Opcode ID: 4bdd7c7df9abbb715da046ae302baf4d590079e7e30464498c50f0bf6b7ea38d
                                                                                • Instruction ID: 125127df8f4c1f080eee89e96a42639481458c54c74159f5149182d5d7af6b0f
                                                                                • Opcode Fuzzy Hash: 4bdd7c7df9abbb715da046ae302baf4d590079e7e30464498c50f0bf6b7ea38d
                                                                                • Instruction Fuzzy Hash: 7621D172A18A8A87EB618F28D44037972A1EB95B94F684235FB5DD76D9DF3CD8008B00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: c98089154d41e91aef4fb596ab2a74aafa6efc439ad7e522330d1ce16319ce63
                                                                                • Instruction ID: ff21ff11e1d424a1ffeca374c7635398332117539a54b95f57c0b88b471dbc67
                                                                                • Opcode Fuzzy Hash: c98089154d41e91aef4fb596ab2a74aafa6efc439ad7e522330d1ce16319ce63
                                                                                • Instruction Fuzzy Hash: 47F062F2A16A8D81EB049B24E05436C6351EB54F88F584431D69C5A696EF7DD4A6C340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: send
                                                                                • String ID:
                                                                                • API String ID: 2809346765-0
                                                                                • Opcode ID: 10723b900c3d3fb221c2729e0f2ab508e71a113b43aaaf7fd55bda6ca2804ccb
                                                                                • Instruction ID: 4f67f0d14ad992c1a60792f1a7d1a6e8764fb424740393d6f3afc81d6ee63970
                                                                                • Opcode Fuzzy Hash: 10723b900c3d3fb221c2729e0f2ab508e71a113b43aaaf7fd55bda6ca2804ccb
                                                                                • Instruction Fuzzy Hash: A301A221B19A8985DB508F16B980529A7A0FB88FD4F5C5130EE5D93B58DF28D8828700
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: FileFindNext
                                                                                • String ID:
                                                                                • API String ID: 2029273394-0
                                                                                • Opcode ID: 752fe5805e453647425062ce64daa4e53c54a82ad0d646f83825288564bb7983
                                                                                • Instruction ID: 6b1ab080e5a9e6366f638df7f51878a7754c229361122fecd1233e420c1c631f
                                                                                • Opcode Fuzzy Hash: 752fe5805e453647425062ce64daa4e53c54a82ad0d646f83825288564bb7983
                                                                                • Instruction Fuzzy Hash: D001442660C9C580EA70CF52F4442AAA364FBC8B94F444032DE8D93B59DE3DD446CB00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 3215553584-0
                                                                                • Opcode ID: 68ea0e6e30933e9dd76abf56f21314c638998a57c534cc3687c594a1fb5b02e7
                                                                                • Instruction ID: b51918a38cd809ddb49ea1105999adea9349d34bd85bfca2766301c67e3b9300
                                                                                • Opcode Fuzzy Hash: 68ea0e6e30933e9dd76abf56f21314c638998a57c534cc3687c594a1fb5b02e7
                                                                                • Instruction Fuzzy Hash: 81E02231A2DA0E86EB626BA8D28117D61506F447F0F184331FA3CA22C6DE3C94508302
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: FileFindNext
                                                                                • String ID:
                                                                                • API String ID: 2029273394-0
                                                                                • Opcode ID: 4104833be8186ecfced91f05a1dc286f8d4e1ac7fad94ea37a2bf5d234dce428
                                                                                • Instruction ID: a057b74bd80030ae13f8875ffa23f32d43a8d23f51ca4968a8b6dbefbdde0b3a
                                                                                • Opcode Fuzzy Hash: 4104833be8186ecfced91f05a1dc286f8d4e1ac7fad94ea37a2bf5d234dce428
                                                                                • Instruction Fuzzy Hash: F4C09B15F5D587D2E7541B735C8E16653E49F54712F5C0030C50CD0150DD1C95DBC711
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: InfoNativeSystem
                                                                                • String ID:
                                                                                • API String ID: 1721193555-0
                                                                                • Opcode ID: ebb3c2d15c06801dfe805b6087078b0f501a5fe9f8c446694f4975735c5f9cad
                                                                                • Instruction ID: 829fc9b32d3bdbe6b8ac11595c9b2c00e34e0131c214cfff7e35071a134c17b5
                                                                                • Opcode Fuzzy Hash: ebb3c2d15c06801dfe805b6087078b0f501a5fe9f8c446694f4975735c5f9cad
                                                                                • Instruction Fuzzy Hash: 9EB09236A18CC0C3C611EB04EC46019B331FB94B0BFE00020E28E82624CE2CDA2A8F08
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: AllocHeap
                                                                                • String ID:
                                                                                • API String ID: 4292702814-0
                                                                                • Opcode ID: eba47d0c810211a009f984e3ce810decee2d7cb9fb39a7e87e15bbee8ef19542
                                                                                • Instruction ID: 1a6c641194954afa6812b36da880048b036d12acacb2bdf436ea74cbd2668676
                                                                                • Opcode Fuzzy Hash: eba47d0c810211a009f984e3ce810decee2d7cb9fb39a7e87e15bbee8ef19542
                                                                                • Instruction Fuzzy Hash: 70F01C11F0929F45FEA46B72994567952809F997B4F4C8634DC2EE62C2EE6CF4808360
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: memcpy_s$_invalid_parameter_noinfo
                                                                                • String ID: $
                                                                                • API String ID: 2880407647-227171996
                                                                                • Opcode ID: 49a4e64996860ac975e7d62cf44a3f3077f64a100a8fbd3398d3c45755aa41bf
                                                                                • Instruction ID: cfe7b257dd83ad2e41fd137f1750019abd1f864b256e5e2444234e679f63a6c8
                                                                                • Opcode Fuzzy Hash: 49a4e64996860ac975e7d62cf44a3f3077f64a100a8fbd3398d3c45755aa41bf
                                                                                • Instruction Fuzzy Hash: 7103A772A246C98FE7758F25D950BFD3791FB54788F08513ADA0AA7B44DF39AA00CB40
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: lstrcpy$lstrcat$AllocateInitLockMemoryObjectStringUnicodeVirtual$AcquireEnumerateFolderFreeInitializeKnownLoadedModulesPathReleaseTaskUninitialize_invalid_parameter_noinfo_noreturn
                                                                                • String ID: 0
                                                                                • API String ID: 2979746431-4108050209
                                                                                • Opcode ID: be3c9c5b6b29e4456c2bc1c511291065cd00b5f8cb3857b0f644a8fdea2a94a5
                                                                                • Instruction ID: e77c490657ea0d0c054580f59182ed059fb930291d01859061ed0d9f9381aedb
                                                                                • Opcode Fuzzy Hash: be3c9c5b6b29e4456c2bc1c511291065cd00b5f8cb3857b0f644a8fdea2a94a5
                                                                                • Instruction Fuzzy Hash: 25C2B836626F988AD7908F69E88165EB3B5F788B88B105225FFCD57B18EF38C154C740
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID: config$content$filename$status$users
                                                                                • API String ID: 3668304517-2677590375
                                                                                • Opcode ID: b09ba9ff25e35858eb0f974763f3fef50f5d398f0031d588dc4208684fe6d119
                                                                                • Instruction ID: eaf886980949810863ccbfce2179c41791b8afe271395af9f2960716b278ef15
                                                                                • Opcode Fuzzy Hash: b09ba9ff25e35858eb0f974763f3fef50f5d398f0031d588dc4208684fe6d119
                                                                                • Instruction Fuzzy Hash: D2C26F62A15BCA89DB30DF34D8803ED6361FB85798F445232DA5D9BB99EF38D684C340
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$ExecuteShell
                                                                                • String ID: .cmd$.exe$.exe$.ps1$.vbs$abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+=-&^%$#@!(){}[},.;'$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$open$runas
                                                                                • API String ID: 4120902618-4093014531
                                                                                • Opcode ID: e255bb091f066e33d92ae9f9e12096af217a94a33ddb2620c1bef78a8b929f69
                                                                                • Instruction ID: 5a12097d2361983d65218c42f6e6f6b6c11f69af9d045abe9ed0be83e344cdf4
                                                                                • Opcode Fuzzy Hash: e255bb091f066e33d92ae9f9e12096af217a94a33ddb2620c1bef78a8b929f69
                                                                                • Instruction Fuzzy Hash: E122D372E14B8989EB10DF34D8803ED77A1FB84798F545236EA5C93AA9DF78D184C340
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                • String ID: BOOTNXT$autorun.inf$boot.ini$boot.sdi$bootfont.bin$bootmgfw.efi$bootmgr$bootsect.bak$bootstat.dat$d3d9caps.dat$desktop.ini$gdipfontcachev1.dat$iconcache.db$indexervolumeguid$mib.bin$ntldr$ntuser.dat$ntuser.dat.log$ntuser.ini$reagent.xml$thumbs.db$winre.wim$winsipolicy.p7b$wpsettings.dat
                                                                                • API String ID: 73155330-850610325
                                                                                • Opcode ID: 22dcfd16a23274500c0631d97ecb7b22965bfb45e38d580db89ddce6ecc7947a
                                                                                • Instruction ID: 530e8f6d5b6bcbccf378191bba13912fa2b1968c0536a7c975e4f53d461634a9
                                                                                • Opcode Fuzzy Hash: 22dcfd16a23274500c0631d97ecb7b22965bfb45e38d580db89ddce6ecc7947a
                                                                                • Instruction Fuzzy Hash: 50C14252D64BCA84E721DB35CC823F55361FBEB348F646326E948B5856EF68A3D4C340
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID: content$directory_iterator::directory_iterator$exists$filename
                                                                                • API String ID: 3668304517-1400943384
                                                                                • Opcode ID: 5f6feac985df97f664e961bd309ef5164d1a04855bcabb9aac5799a11916a07f
                                                                                • Instruction ID: 1aa1ee00ed9389e9bbe5323f1b73fb9a7db8fb6c896ae8c572fdfe75636b7411
                                                                                • Opcode Fuzzy Hash: 5f6feac985df97f664e961bd309ef5164d1a04855bcabb9aac5799a11916a07f
                                                                                • Instruction Fuzzy Hash: 0152A273A18BC989EB608F25D8403ED73A1FB89798F145631EA9DA7B99DF38D140C340
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_destroy
                                                                                • String ID: value
                                                                                • API String ID: 1346393832-494360628
                                                                                • Opcode ID: 511af92176d0d56c842782619670e3dc0150464c4714b1fd08fb3d325657f112
                                                                                • Instruction ID: 4bdbabc46fed6b8197967b9f8ac1fb521820f771c6c398081256db659c153aea
                                                                                • Opcode Fuzzy Hash: 511af92176d0d56c842782619670e3dc0150464c4714b1fd08fb3d325657f112
                                                                                • Instruction Fuzzy Hash: C102B323A28BC985EB00CB74D4807BD6761EB957A4F145231FA9DA3AEADF3CD185C740
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID: s$s$W$
                                                                                • API String ID: 3215553584-4165748295
                                                                                • Opcode ID: 9b1f272bfafe38334aa377421cf6210804c5f9af34e63209d09ff03d43a97708
                                                                                • Instruction ID: 6308afea9f7174c5c1e3314cc72df7507b48c8917f107785842ac625c496e508
                                                                                • Opcode Fuzzy Hash: 9b1f272bfafe38334aa377421cf6210804c5f9af34e63209d09ff03d43a97708
                                                                                • Instruction Fuzzy Hash: 0AA2E472F1829A8BE7658F64D644BFD77A1FB64388F485135DA0DA7A84DF38E900CB40
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: lstrcatlstrcpy$Object$AcquireAllocateInitializeLockMemoryUninitializeVirtual
                                                                                • String ID: 0
                                                                                • API String ID: 3636535045-4108050209
                                                                                • Opcode ID: 256d7544adc4c5c9ea952a558105b7fb008bcdf57b8585116dd0ba0e073c8c51
                                                                                • Instruction ID: 5debfe9fa61ddc0895d50436e32c064dfadab0704a2d46f8f3f69887977d47b9
                                                                                • Opcode Fuzzy Hash: 256d7544adc4c5c9ea952a558105b7fb008bcdf57b8585116dd0ba0e073c8c51
                                                                                • Instruction Fuzzy Hash: 23B2893662AF988AD7808F69E88155EB3B5F788B88B106215FFCD57B18EF38C154C740
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Crypt$_invalid_parameter_noinfo_noreturn$AlgorithmConcurrency::cancel_current_taskGenerateOpenPropertyProviderSymmetric
                                                                                • String ID: AES$ChainingMode$ChainingModeGCM
                                                                                • API String ID: 2556340343-1213888626
                                                                                • Opcode ID: 28cc97041431c2835ffbe229117bc67f1e7d44d093227bd7db572c48a0eee0c8
                                                                                • Instruction ID: 8ff43273d195336bf98799bb4b399850e5857131d65faf8aa42e62ac07b48e38
                                                                                • Opcode Fuzzy Hash: 28cc97041431c2835ffbe229117bc67f1e7d44d093227bd7db572c48a0eee0c8
                                                                                • Instruction Fuzzy Hash: C361F562B0878A86FB109F65E4403696364EB94BE8F184731EF6C97BD6DF3CE5918300
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: PVH7HYwUJT4=$R0LdeIbKBox+mCyUdCA3Xt3YT280AXSvzrUoXsV9DPo=$port
                                                                                • API String ID: 0-1107162665
                                                                                • Opcode ID: 15a63e351df6b6f9f382889964d3ddedb7750c94691e1ee735c9bda413106dca
                                                                                • Instruction ID: 326cbce3c8daa1e67d2909662e36df26af2ae0363275a593077d929688060170
                                                                                • Opcode Fuzzy Hash: 15a63e351df6b6f9f382889964d3ddedb7750c94691e1ee735c9bda413106dca
                                                                                • Instruction Fuzzy Hash: B0725F72A29BC981E760CB25E4403AAB3A4FBD9784F145225EBCD63B59DF3CD195CB00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Value$Locale$CodeErrorInfoLastPageValid$DefaultEnumLocalesProcessSystemUser
                                                                                • String ID:
                                                                                • API String ID: 2591520935-0
                                                                                • Opcode ID: 35311c5f5cbb088db9cafc063da405a92d1dac0a49a1e36eea51d3b328654a2c
                                                                                • Instruction ID: 5a1c9d3bf796c37bc162feda577d5dc8ddebfeb5eb7518870fee2f9fa6131efb
                                                                                • Opcode Fuzzy Hash: 35311c5f5cbb088db9cafc063da405a92d1dac0a49a1e36eea51d3b328654a2c
                                                                                • Instruction Fuzzy Hash: 69717822F1860A8AFB509F61D9586FC63A4BFA8B48F4C4435CA1DE3695EF3CE845C350
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                • String ID:
                                                                                • API String ID: 1239891234-0
                                                                                • Opcode ID: 518a55c6435702555d938cb12e0853557d9473da796008457dbc6bc20602c87e
                                                                                • Instruction ID: d74ccb33fc5368e0d89666fb6eb05bbe5f032bb3f8b4c2c0fb92f9fb1e20d79d
                                                                                • Opcode Fuzzy Hash: 518a55c6435702555d938cb12e0853557d9473da796008457dbc6bc20602c87e
                                                                                • Instruction Fuzzy Hash: 1631A036618B8586EB20CF25E8402AE73A4FB88794F580135EB9D93B98DF3CD545CB00
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 0| $\|
                                                                                • API String ID: 0-2050777373
                                                                                • Opcode ID: ad8b8a06ee8e7dbd9eb0ed87f328e0d9eefed4ef2557dac10ab3baeca558fbf1
                                                                                • Instruction ID: 7aa0b159e8ea1e1c0f2b370a35262c5bb2c9415899eea2ab8fecfa1c457a679c
                                                                                • Opcode Fuzzy Hash: ad8b8a06ee8e7dbd9eb0ed87f328e0d9eefed4ef2557dac10ab3baeca558fbf1
                                                                                • Instruction Fuzzy Hash: 3904F332915FC889D7759F39EC852D977A4F79978CF006215EB8C6AB29EF3493A08301
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$ExecuteFileModuleNameShell
                                                                                • String ID:
                                                                                • API String ID: 3435646932-0
                                                                                • Opcode ID: a7338904e57405cb7424316b332a1e38ca99d4c22208ccb12818e04892214995
                                                                                • Instruction ID: ad2b9aa97d62cd115fad3bcf2e32ec57fd9fb2d9128c75050febec8bd91550f0
                                                                                • Opcode Fuzzy Hash: a7338904e57405cb7424316b332a1e38ca99d4c22208ccb12818e04892214995
                                                                                • Instruction Fuzzy Hash: 04122A72A29FC88ADB408F29E88069EB3A4F788794F505225FEDD57B59EF38D150C740
                                                                                APIs
                                                                                Strings
                                                                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00007FF6574AD887
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: DebugDebuggerErrorLastOutputPresentString
                                                                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                • API String ID: 389471666-631824599
                                                                                • Opcode ID: 9ee4415ca50324c33a3d5a57874f9cc99ad178eb9645fb895110d63af1d9e2c1
                                                                                • Instruction ID: dabee08c0a428b9659cf5131666d979b4c7c17a77e4a6dbc15d523bfdc7778dd
                                                                                • Opcode Fuzzy Hash: 9ee4415ca50324c33a3d5a57874f9cc99ad178eb9645fb895110d63af1d9e2c1
                                                                                • Instruction Fuzzy Hash: 33118F32A14B56A7F7049B26D64837933A5FF44345F584034C64DD3A54EF7CE468CB00
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN$W$
                                                                                • API String ID: 3215553584-4287779413
                                                                                • Opcode ID: e914ef83dae64b72f50003c00f300a4745ddd1fbbdf1c541f482026cce5ebf66
                                                                                • Instruction ID: 8f6d460e46f003032be6bdc077ae4494c497f1a3cf888f22e3899a7c142b343d
                                                                                • Opcode Fuzzy Hash: e914ef83dae64b72f50003c00f300a4745ddd1fbbdf1c541f482026cce5ebf66
                                                                                • Instruction Fuzzy Hash: 1B710663F1824A4BE7208F78D6447B97691ABA0794F085635DA1DEAAC5DE3CF944CB00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Virtual$AllocInfoProtectQuerySystem
                                                                                • String ID:
                                                                                • API String ID: 3562403962-0
                                                                                • Opcode ID: 6131e7ac5c004b666fb02de1823fa69e50ababb2f1d6eff18536aed83fe204ab
                                                                                • Instruction ID: 8b3fa6d698c55e60c3280d5b2f3d3b0201968c66885aff55f9e9915ba4cc75f2
                                                                                • Opcode Fuzzy Hash: 6131e7ac5c004b666fb02de1823fa69e50ababb2f1d6eff18536aed83fe204ab
                                                                                • Instruction Fuzzy Hash: 75314F32714A899EEB20CF32D8487ED63A5FB48B88F584035EA4D97B58DF38D645C740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                • String ID:
                                                                                • API String ID: 2933794660-0
                                                                                • Opcode ID: 4ffc0ff1ccd2cf120a16052376350404e0c91ed7b37e0d63ec5629fc76b72274
                                                                                • Instruction ID: dd5b8582d4a146555c7b8c7b58905c2be309d6956b90ef895c70753b3c162d3a
                                                                                • Opcode Fuzzy Hash: 4ffc0ff1ccd2cf120a16052376350404e0c91ed7b37e0d63ec5629fc76b72274
                                                                                • Instruction Fuzzy Hash: 4D117C22B14F068AEB00CF61E8442B973A4FB19769F480E31DA2D967A4DF78D1988340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 1286766494-0
                                                                                • Opcode ID: 91154ea289c3556cf103cf6e37fc2ba0624cd5322ab1aec8ddf48183395d8b30
                                                                                • Instruction ID: dec32e69a862944d51dc1ea2068147839c1217bb719909351316e9bfe5c2a7a0
                                                                                • Opcode Fuzzy Hash: 91154ea289c3556cf103cf6e37fc2ba0624cd5322ab1aec8ddf48183395d8b30
                                                                                • Instruction Fuzzy Hash: 5792E332A0868A86EB648F24D65417E37A5FFA6B84F1C8135DB8D97B94DF3DE914C300
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: FormatInfoLocaleMessage
                                                                                • String ID: !x-sys-default-locale
                                                                                • API String ID: 4235545615-2729719199
                                                                                • Opcode ID: e9313e5009c165bfc27bb14f9f63cf4f23352891cc12b2974ad7925588fd8796
                                                                                • Instruction ID: b9cb2889f01e5ee2264d10c57baf533366eabdd620c1ec20c82037b06582b8b0
                                                                                • Opcode Fuzzy Hash: e9313e5009c165bfc27bb14f9f63cf4f23352891cc12b2974ad7925588fd8796
                                                                                • Instruction Fuzzy Hash: 7201D272B1878A82F7118B22F84477AA7A3FB847C5F588135DA49A7A98CF3CE505C700
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: memcpy_s
                                                                                • String ID:
                                                                                • API String ID: 1502251526-0
                                                                                • Opcode ID: eb07a1fe8bff8429000d82fc6708e1dd14e73367c47fa60bb37c8b50ad77a0f3
                                                                                • Instruction ID: 6c9d1173410306e9a3bbd6acb739233d74f74dd09c38d1284f512c0224790fe9
                                                                                • Opcode Fuzzy Hash: eb07a1fe8bff8429000d82fc6708e1dd14e73367c47fa60bb37c8b50ad77a0f3
                                                                                • Instruction Fuzzy Hash: D2C1C472B1968D87E724CF19A04466EBB91F794B84F499235DB4AA3744DF3DF801CB80
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: CryptDecrypt
                                                                                • String ID:
                                                                                • API String ID: 2620231605-0
                                                                                • Opcode ID: 41a4e3b263d86430587555ea87b064efdc892d4a8246d1996e2cb04c2cb418fc
                                                                                • Instruction ID: 94b32e500255e0615563241e52f319420748a49ab4e6b20752d531c9c1550e50
                                                                                • Opcode Fuzzy Hash: 41a4e3b263d86430587555ea87b064efdc892d4a8246d1996e2cb04c2cb418fc
                                                                                • Instruction Fuzzy Hash: 75B17B72F08B899AEB10CB61E4503AD37B5F754788F088226DE4C67B99DF79D699C300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: DevicesDisplayEnum$_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 2655931952-0
                                                                                • Opcode ID: f507a30d70ee057908b22546e2470796b9c3370cd71b1d2e03abf081ab0b41f6
                                                                                • Instruction ID: d51eea63ab89d68aa37ce8d8d921a5f33e3285b489d0553515c06f54a3247d99
                                                                                • Opcode Fuzzy Hash: f507a30d70ee057908b22546e2470796b9c3370cd71b1d2e03abf081ab0b41f6
                                                                                • Instruction Fuzzy Hash: 1781F432A18B8986E710CF21E8443AE77A5F788798F545235EE9C67B98DF3CD181CB00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: InfoLocale$ErrorLastValue_invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 1791019856-0
                                                                                • Opcode ID: 8cdfe7f1b5fd9999da327c4f4609675d5690c7bae2d768c40d9912784c01383a
                                                                                • Instruction ID: bb2dae5db24723a200faa60b4a938c7987a135b4e71c8eae026fb48f886e935c
                                                                                • Opcode Fuzzy Hash: 8cdfe7f1b5fd9999da327c4f4609675d5690c7bae2d768c40d9912784c01383a
                                                                                • Instruction Fuzzy Hash: 2C61AC32A0864A8AEB348F21E6496BD73A5FBA4744F498135CB8EE36D1DF3CE451C700
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: -$e+000$gfff
                                                                                • API String ID: 0-2620144452
                                                                                • Opcode ID: c7e19593615f5b016f33edca04d76eabfb088503034d3aa1c419b3a715446e94
                                                                                • Instruction ID: d3fa685671ea82add9e920b79c406dffeea5f153709ed68fa76c76b325e8b15d
                                                                                • Opcode Fuzzy Hash: c7e19593615f5b016f33edca04d76eabfb088503034d3aa1c419b3a715446e94
                                                                                • Instruction Fuzzy Hash: 465158A6B186CD46E7258F35E840769BB91F744B94F4C8231CBA8DBAD6CF3EE4408740
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: InfoLocale
                                                                                • String ID: GetLocaleInfoEx
                                                                                • API String ID: 2299586839-2904428671
                                                                                • Opcode ID: 099550578a3a416ea78b7fa52ed638fc0f733537aeae7f3447c0ea0cdfd8c17a
                                                                                • Instruction ID: 3210d012bd181263c0c3b17f87bd43b18d6766de26be1618e831d844b45ac46d
                                                                                • Opcode Fuzzy Hash: 099550578a3a416ea78b7fa52ed638fc0f733537aeae7f3447c0ea0cdfd8c17a
                                                                                • Instruction Fuzzy Hash: 1B01A720B08699CAEB409B57B4401AAA764FF85BC0F5C8035DE4DA3759CE3CD5458380
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ExceptionRaise_clrfp
                                                                                • String ID:
                                                                                • API String ID: 15204871-0
                                                                                • Opcode ID: 7fa2203b5ce5cf4252278981a869295bf258e597fb1a3e488d01a74adacce12a
                                                                                • Instruction ID: e5c62c850d136fb0c09a8c997f50c064dce8ac840e3c02ca7e0baaaa85bff286
                                                                                • Opcode Fuzzy Hash: 7fa2203b5ce5cf4252278981a869295bf258e597fb1a3e488d01a74adacce12a
                                                                                • Instruction Fuzzy Hash: 65B15B77A14B898BEB15CF29C98636C7BA0F784B88F198921DB5D937A4CF39D851C700
                                                                                APIs
                                                                                • GetLastError.KERNEL32 ref: 00007FF65749C1CD
                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF65749C38F
                                                                                  • Part of subcall function 00007FF65748DA30: HeapAlloc.KERNEL32(?,?,00000000,00007FF65748A0C6,?,?,-2723E8D8DEBC5093,00007FF657484E71,?,?,?,?,00007FF65748D3FC), ref: 00007FF65748DA85
                                                                                  • Part of subcall function 00007FF65748D3C8: RtlFreeHeap.NTDLL ref: 00007FF65748D3DE
                                                                                  • Part of subcall function 00007FF65748D3C8: GetLastError.KERNEL32 ref: 00007FF65748D3E8
                                                                                  • Part of subcall function 00007FF65749D894: _invalid_parameter_noinfo.LIBCMT ref: 00007FF65749D8C7
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorHeapLast_invalid_parameter_noinfo$AllocFree
                                                                                • String ID:
                                                                                • API String ID: 749460637-0
                                                                                • Opcode ID: 48abd3eca42c9b18cc16577c81390b59a986c53ac423976c1b2dda2ad83ccb99
                                                                                • Instruction ID: 40f8f62cdcf884923abca21f1e1cc0cfdb3506f915c926bbbfc6f2426c9e918f
                                                                                • Opcode Fuzzy Hash: 48abd3eca42c9b18cc16577c81390b59a986c53ac423976c1b2dda2ad83ccb99
                                                                                • Instruction Fuzzy Hash: E3612722B0974A42E7259F76A5006BEB291BF99BC0F484536EE4DE7785EE3CE4018744
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: AlgorithmCloseCryptProvider_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 1900905105-0
                                                                                • Opcode ID: d48272242ff38cb51ff281d933a05202fbbbe6e34663287e7ca53ddf03012e02
                                                                                • Instruction ID: 3d373368cdf7ae32d6077457adc2972368ba4d64fab9e21085a8c6bedf8325d0
                                                                                • Opcode Fuzzy Hash: d48272242ff38cb51ff281d933a05202fbbbe6e34663287e7ca53ddf03012e02
                                                                                • Instruction Fuzzy Hash: AA01C2F2B04A8986FB18DF21E44833D6365FB44F88F984431DA8C5768AEF7DC9858380
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: a/p$am/pm
                                                                                • API String ID: 0-3206640213
                                                                                • Opcode ID: d4351435efb39c397654aac4863534f6b364d586ca34e5132229a126b3ed6b80
                                                                                • Instruction ID: b0e01827c958c66e68f377d6acc2cb09f2e1f4b72c91ee481b97492f7a3a1ffb
                                                                                • Opcode Fuzzy Hash: d4351435efb39c397654aac4863534f6b364d586ca34e5132229a126b3ed6b80
                                                                                • Instruction Fuzzy Hash: D4E1BE22E0C64A85E7748FA9D6546BE23A5FF65784F5D4132EA4DA7B84DF3CEA40C300
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 068306ddd40209d889ad2deda50cfd289cb5f07b5063c8971a8727913c04ec65
                                                                                • Instruction ID: 611d17df2ec6d7cf485fa76668071e36080cdbe8cf3bd19656852556c63d4c7e
                                                                                • Opcode Fuzzy Hash: 068306ddd40209d889ad2deda50cfd289cb5f07b5063c8971a8727913c04ec65
                                                                                • Instruction Fuzzy Hash: BEE19132A04B4986E720CB61E5416EE77A4F794788F444632DF8DA3B52EF3CE245C740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_task
                                                                                • String ID:
                                                                                • API String ID: 118556049-0
                                                                                • Opcode ID: 98235232c3843070ef5bf686484d813504dcd6c2f0b038ef8300070e1db878f7
                                                                                • Instruction ID: 5f267e9590139ffd03397635ef98e833013d85542c06ba13fe6365efc68135b2
                                                                                • Opcode Fuzzy Hash: 98235232c3843070ef5bf686484d813504dcd6c2f0b038ef8300070e1db878f7
                                                                                • Instruction Fuzzy Hash: 69A19C22B09B998AEB00CFA9D4803AC7771F759748F588526DF8EA3B55DF38D091D350
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_task
                                                                                • String ID:
                                                                                • API String ID: 118556049-0
                                                                                • Opcode ID: a9167eaa65478a799c7f3ec9e29dde26aa86ec3791fbfc1cbc06c4d1a3e3b434
                                                                                • Instruction ID: 9028e90843f32a0eaaeaa3a9e0e10e2245903d0aff08f6e14c734f8464b3e601
                                                                                • Opcode Fuzzy Hash: a9167eaa65478a799c7f3ec9e29dde26aa86ec3791fbfc1cbc06c4d1a3e3b434
                                                                                • Instruction Fuzzy Hash: A9A1AC23A19B9989EB00CFA9D8803AC37B1F759748F584526DF8DA7B55DF39D091E300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_task
                                                                                • String ID:
                                                                                • API String ID: 118556049-0
                                                                                • Opcode ID: ee73bd9d09c20f297f2a01f28865ea8fe05cc9b9492eca1e9cf794edd79c1b3c
                                                                                • Instruction ID: 39d2ddca3758416030458675edb1abe0929c38fbb94727b59f515a90478a66f5
                                                                                • Opcode Fuzzy Hash: ee73bd9d09c20f297f2a01f28865ea8fe05cc9b9492eca1e9cf794edd79c1b3c
                                                                                • Instruction Fuzzy Hash: F4A18C22B19B9999EB00CF69D4803AC77B1F759B48F588426CF8DA7B55DF39E091E300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Concurrency::cancel_current_task
                                                                                • String ID:
                                                                                • API String ID: 118556049-0
                                                                                • Opcode ID: 19b8e35a52236dea822ac287a77672b763b92d4e180ebbf92390928410f80ccd
                                                                                • Instruction ID: 603aac22a448d2f27c7736d0c104425f4e2edc2151095abdcf0e1b6822afd180
                                                                                • Opcode Fuzzy Hash: 19b8e35a52236dea822ac287a77672b763b92d4e180ebbf92390928410f80ccd
                                                                                • Instruction Fuzzy Hash: 59A18822A09B9999EB00CF69D4803BC67B1F759B48F588426DF8DA7B95DF38D091E340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLastValue$InfoLocale
                                                                                • String ID:
                                                                                • API String ID: 673564084-0
                                                                                • Opcode ID: d3f265d93177da05e9e3079d3dae9c7822de4fa7ba26229b0f968e85ede82faf
                                                                                • Instruction ID: 3e8bb21312459420c6915a54c249d40f97a23d30cc3ec7f09cbe1d4d4d9bb2f8
                                                                                • Opcode Fuzzy Hash: d3f265d93177da05e9e3079d3dae9c7822de4fa7ba26229b0f968e85ede82faf
                                                                                • Instruction Fuzzy Hash: 34315E32A0868A87EB34CF22E5553BE73A1FB98785F488135DA4DE3695DF3CE4118740
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: QN
                                                                                • API String ID: 0-3349929942
                                                                                • Opcode ID: 4adeaebae40e5ff169471ee5d4a8d23a557c17ee84dec89bc840266fd6fece81
                                                                                • Instruction ID: 94febc8783bf031442a7d31a1414253a7083a60fa5ac0ef22e7b1deedd2f3d37
                                                                                • Opcode Fuzzy Hash: 4adeaebae40e5ff169471ee5d4a8d23a557c17ee84dec89bc840266fd6fece81
                                                                                • Instruction Fuzzy Hash: 7102D732915FC889D7228F39E8803D9B7A4F7AD788F145225EACC66B59EF74D290C740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLast$EnumLocalesSystemValue
                                                                                • String ID:
                                                                                • API String ID: 3029459697-0
                                                                                • Opcode ID: b863ec2cec9009a3af30c9a1a615a32510d45c83cc126c9469ae93d30e306958
                                                                                • Instruction ID: 4435cf14b496b6c4558e55fb45c601d930e5c3d8b01eb0d2e1feca10e4f0589f
                                                                                • Opcode Fuzzy Hash: b863ec2cec9009a3af30c9a1a615a32510d45c83cc126c9469ae93d30e306958
                                                                                • Instruction Fuzzy Hash: 9111E463E08649CAEB148F1AD1446BC7BA1FBA0FA0F485135D629933C4DE78D5D1C740
                                                                                APIs
                                                                                  • Part of subcall function 00007FF657489EEC: GetLastError.KERNEL32 ref: 00007FF657489EFB
                                                                                  • Part of subcall function 00007FF657489EEC: FlsGetValue.KERNEL32 ref: 00007FF657489F10
                                                                                  • Part of subcall function 00007FF657489EEC: SetLastError.KERNEL32 ref: 00007FF657489F9B
                                                                                • GetLocaleInfoW.KERNEL32(?,?,?,00007FF6574992C2), ref: 00007FF65749954F
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLast$InfoLocaleValue
                                                                                • String ID:
                                                                                • API String ID: 3796814847-0
                                                                                • Opcode ID: 8a450860209e15821de9f16c01ed0612a725223f9a4b72f88eafb3edea00904a
                                                                                • Instruction ID: d07432f0335f99aa259208181d7392480a36b09d699367041e2d4d53a4a3fe6a
                                                                                • Opcode Fuzzy Hash: 8a450860209e15821de9f16c01ed0612a725223f9a4b72f88eafb3edea00904a
                                                                                • Instruction Fuzzy Hash: 91113A33F1855A97E7748725A14867F62A0EBE4774F5D8631D62EA37C4DF29D8818300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLast$EnumLocalesSystemValue
                                                                                • String ID:
                                                                                • API String ID: 3029459697-0
                                                                                • Opcode ID: 0c241287891358d20c5c1590d81d3974ae3e0a48a457f3cbc01ffa927b921278
                                                                                • Instruction ID: 9473748362a28cfefbfc4dd77119ffdb20b18b9c3e5495a5cb29fd6309b881b1
                                                                                • Opcode Fuzzy Hash: 0c241287891358d20c5c1590d81d3974ae3e0a48a457f3cbc01ffa927b921278
                                                                                • Instruction Fuzzy Hash: 9101D872F0828986EB904F26E5487BD7691EB90BA4F4D8231D679972D4CF7D9485C700
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID: 0-3916222277
                                                                                • Opcode ID: d56b133698f6429a15668cf33a50c2b0452d3e907794045ce25e286071ddca93
                                                                                • Instruction ID: df7922f4f532aed3490e284b00b841598c88d929be227f08017294527a5a3d7b
                                                                                • Opcode Fuzzy Hash: d56b133698f6429a15668cf33a50c2b0452d3e907794045ce25e286071ddca93
                                                                                • Instruction Fuzzy Hash: F2B15D72A08B8D86E7A58F29D05023D3BA4F745F48F2C4135CA4EA7396DF39D441C786
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d0538767b6b45461ea7b05e4291f3168d71c376be44ab5dc851c2711e80cf8c7
                                                                                • Instruction ID: 4b0f44117a761415e72a79f68b08745a76fb580a68168a26f79b0bdd2479df53
                                                                                • Opcode Fuzzy Hash: d0538767b6b45461ea7b05e4291f3168d71c376be44ab5dc851c2711e80cf8c7
                                                                                • Instruction Fuzzy Hash: DDA26136615FD88AD7418FAAEC8119973B6F7487A8B101629EECC67F18EFB4C164C740
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b3b4314df5a9dd1bf2d416c6b90a8968c52bf1c8688550b22f47b752bc25c5be
                                                                                • Instruction ID: 3eb770833693b1393f62f8a74eea7daba0aa94c2ff215e8d3e15c1a9bc4671dd
                                                                                • Opcode Fuzzy Hash: b3b4314df5a9dd1bf2d416c6b90a8968c52bf1c8688550b22f47b752bc25c5be
                                                                                • Instruction Fuzzy Hash: 8792F832918BC88AD7718F25E8812DAB7A8F79D748F505315EACC66B19EF38D394C704
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ff8ff783da37649173626c7f7158936b22345755ff077d27462f74136c1878ba
                                                                                • Instruction ID: b38821ae56433776204c9289c4b6db1497e34770e7c94654b5f03cf1c0d71ec0
                                                                                • Opcode Fuzzy Hash: ff8ff783da37649173626c7f7158936b22345755ff077d27462f74136c1878ba
                                                                                • Instruction Fuzzy Hash: 35C1E2B3B2869987EB56CF12E944979B762F7D4BE0B49C131DA4A57B84CE3CD842C700
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 38d7c90575225d3cfb1e6d7dcfc875cc052531634206d00c939ffb4ffa2d96a3
                                                                                • Instruction ID: 46bc4fe1480b2b2c23e1b3edef4c92519c5bf796a353e713bf85fe6a206251b6
                                                                                • Opcode Fuzzy Hash: 38d7c90575225d3cfb1e6d7dcfc875cc052531634206d00c939ffb4ffa2d96a3
                                                                                • Instruction Fuzzy Hash: 7012E932919FC989D7708F29E84129AB3A4F79D788F545325EACC67B19EF38D250CB04
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLastNameTranslate$CodePageValidValue_invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 4023145424-0
                                                                                • Opcode ID: a2379e98abae736fe33e8b4f9fedcc0141c51f1be06055089ccb01d873b85599
                                                                                • Instruction ID: c8b35ed1eaf838bc48ba5cc1e8e9cb3ff9ef113e1e5819e1ad13c6c688467404
                                                                                • Opcode Fuzzy Hash: a2379e98abae736fe33e8b4f9fedcc0141c51f1be06055089ccb01d873b85599
                                                                                • Instruction Fuzzy Hash: EDC1F663B0868E85EB609B6599103BA27E1FB94788F484036DE8DE7B84EF7CD545C780
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f0c2dc1868310f7be340402d514fcc5ddbcaaf30b09b4b1a75e66e521b583746
                                                                                • Instruction ID: e6b3354bd44015a24e295cdb045c61039d03a5c41b9d69046b5a3ad99d894f19
                                                                                • Opcode Fuzzy Hash: f0c2dc1868310f7be340402d514fcc5ddbcaaf30b09b4b1a75e66e521b583746
                                                                                • Instruction Fuzzy Hash: B2C1E222A0864E86EBA9CF29C44067D37A1FB05B48F184235CE1DA77D6DF39E845C7C2
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLast$Value_invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 1500699246-0
                                                                                • Opcode ID: 468b93f19c7ca54f8d79ce9aecab092ca155e8bca1880fa3cbddf3014db9fedd
                                                                                • Instruction ID: 7cc4559bdbb9ce26295b32191bec9964f5c32e80e03b6cdfba97fbf5b16c5f87
                                                                                • Opcode Fuzzy Hash: 468b93f19c7ca54f8d79ce9aecab092ca155e8bca1880fa3cbddf3014db9fedd
                                                                                • Instruction Fuzzy Hash: 17B11A32E1864E82EB64DF29DA116BA73A4FB60B88F084131DA5DD36C9DF3CE541C340
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8096616a82d0af589e55529d9e21aaaddb0a4067eb04550f42ec58ec897b5e0e
                                                                                • Instruction ID: 975f9e89fbbe752ece3ccde21c509e2e300db4dcd499e86354079fa99ce75270
                                                                                • Opcode Fuzzy Hash: 8096616a82d0af589e55529d9e21aaaddb0a4067eb04550f42ec58ec897b5e0e
                                                                                • Instruction Fuzzy Hash: A261E722B18BC982DA10CF2DE4456A9A361F7597D4F589231DBDD97B88EF7CE180D340
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 3215553584-0
                                                                                • Opcode ID: 6b3816cb3a988972d41337c60df476b316031ac7a58811eca424fd60ba025d64
                                                                                • Instruction ID: d9d679e0de19839e20c860dd604c8eb114666bc9dd397754e492ea2b8f1d20fd
                                                                                • Opcode Fuzzy Hash: 6b3816cb3a988972d41337c60df476b316031ac7a58811eca424fd60ba025d64
                                                                                • Instruction Fuzzy Hash: 5061F822E1C24A86FF788B38D45063D6681AF80761F1C4239EA6DE27E5EE7DFC408700
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: afd72482e03d17e0c267891211c2a08fffdf3b2de236a6c27577c882ac387638
                                                                                • Instruction ID: 188c18fd27a845e3db436c32e12f131a0235b64267738e085f5994eff1a58f86
                                                                                • Opcode Fuzzy Hash: afd72482e03d17e0c267891211c2a08fffdf3b2de236a6c27577c882ac387638
                                                                                • Instruction Fuzzy Hash: 795109B2A0C78D86EB74CB19E440379B690FB467D4F184235DA9EA3B9ADF3CD4408B40
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8fb7937483d9751731351928e76aee8723c875862e1f4a830a78d4c5ab3ff41f
                                                                                • Instruction ID: 21d563e5d2b1b8e2e2524344eaad289f83ad517f7391eb7a0ec9a5cea8ed641c
                                                                                • Opcode Fuzzy Hash: 8fb7937483d9751731351928e76aee8723c875862e1f4a830a78d4c5ab3ff41f
                                                                                • Instruction Fuzzy Hash: E05104A3B0568443DB248B59F842796F7A5FB987C5F04A126EE8D57B68EB3CD580C700
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
                                                                                • Instruction ID: 63f94340d9a9208a64a12a53a0676e4c96819ce7c195b03c5c95f27300549f0d
                                                                                • Opcode Fuzzy Hash: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
                                                                                • Instruction Fuzzy Hash: D0516536A1869D85E7648B2AC064278B7A1EB45F58F2C8131CE4DA7794CF3AE953C7C0
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
                                                                                • Instruction ID: 5d9cf76ee741fd19157adbf16b9d35e92c9f2e8abefa1c182c730f8cccd80a51
                                                                                • Opcode Fuzzy Hash: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
                                                                                • Instruction Fuzzy Hash: B9518536A1869D86E7258B2AD060239B7A1EB44B58F6C4131CE4DA7794DF3AED43C7C0
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                                                                • Instruction ID: 44b23129882846e639f39eb05dd0e67771106876dfd7b047fb98ed5427f97e1a
                                                                                • Opcode Fuzzy Hash: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                                                                • Instruction Fuzzy Hash: E4518976A2869D86E7248B1AD06033877A1EB45F58F3D4131DE4DA7794DF3AE842C7C0
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Process32$CloseHandleImpersonateLoggedNextOpenProcessUser$CreateFirstRevertSelfSnapshotTokenToolhelp32
                                                                                • String ID:
                                                                                • API String ID: 2435156947-0
                                                                                • Opcode ID: 9eb6316bf9a3d5c729c92944e00dde4c55d48e24f54c754d0e24de184432b793
                                                                                • Instruction ID: b2fcab2ae45a328b0edb86e84f72ec10db91cc4d5af80a52f631434d5642fadb
                                                                                • Opcode Fuzzy Hash: 9eb6316bf9a3d5c729c92944e00dde4c55d48e24f54c754d0e24de184432b793
                                                                                • Instruction Fuzzy Hash: 8922F362F187C986FB00DB69D4443ADA761FB817A4F544231EA6DA7ADADF7CE480C700
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID: ; expected $; last read: '$syntax error $unexpected $while parsing
                                                                                • API String ID: 3668304517-4239264347
                                                                                • Opcode ID: 5482d99d6467dd541796cf15ca70dd4478214447603d9d44f67822b737eefd82
                                                                                • Instruction ID: 625e112b17e10cacffd566cd27754be9cbbfbea96e9e537c9dc0229f35254d3a
                                                                                • Opcode Fuzzy Hash: 5482d99d6467dd541796cf15ca70dd4478214447603d9d44f67822b737eefd82
                                                                                • Instruction Fuzzy Hash: 50F1B662F14A8589FB10DBA5E4403ED2B72FB017A8F584235DE2DABAC9DF7894C5D340
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID: 0$0$0
                                                                                • API String ID: 3215553584-3137946472
                                                                                • Opcode ID: 4b936a4394e80428ad7bf41d875096a3e7add69c0315c25dc0869b4c3066c4ac
                                                                                • Instruction ID: 2d4dd572102570d7880e14560fa0df54f509815935a91cf2407e45e0148e6945
                                                                                • Opcode Fuzzy Hash: 4b936a4394e80428ad7bf41d875096a3e7add69c0315c25dc0869b4c3066c4ac
                                                                                • Instruction Fuzzy Hash: E9E1C732E6E64E8AF7608F28C1903BD37959B51B84F5D8032C68DE77A5CE3DA459C780
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Internet$CloseFileHandleOpenRead
                                                                                • String ID: File Downloader
                                                                                • API String ID: 4038090926-3631955488
                                                                                • Opcode ID: 2d8777ee4260c80b314c9bed156458a8780df2b315401914807f3b6119ccca09
                                                                                • Instruction ID: 1e5281bd11dc58c4e9818d8559498b137289bbb40d2923cdd9ba4edf3e6f8a23
                                                                                • Opcode Fuzzy Hash: 2d8777ee4260c80b314c9bed156458a8780df2b315401914807f3b6119ccca09
                                                                                • Instruction Fuzzy Hash: C2317232B1878986E7108F12E9546AEB365FB88BC4F684135EE4D93B58DF7CE585CB00
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID: f$p$p
                                                                                • API String ID: 3215553584-1995029353
                                                                                • Opcode ID: eea83e675726579202ae46558f478e57f494447b85c4049c91ddb9471f815998
                                                                                • Instruction ID: 73963f90099a9759e85a7aba9d2f7f4427f2fee66c821eae37b510d35fa358ec
                                                                                • Opcode Fuzzy Hash: eea83e675726579202ae46558f478e57f494447b85c4049c91ddb9471f815998
                                                                                • Instruction Fuzzy Hash: D412A262E0C24F86FB609B15E0542BE76A1FB80B54F8C4135E799E76C4DF7CE9808B90
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                                • String ID: other_error
                                                                                • API String ID: 1944019136-896093151
                                                                                • Opcode ID: bd17b13001254d9c0a850478066115979c2a22dcbc699032d68308099a5f5bb4
                                                                                • Instruction ID: 4f9dee807d35bc0775bb65f79056d2391e7124a06de7bab736784d418a75639c
                                                                                • Opcode Fuzzy Hash: bd17b13001254d9c0a850478066115979c2a22dcbc699032d68308099a5f5bb4
                                                                                • Instruction Fuzzy Hash: 6971B563F18B8A89FB00DF74D4403BD6361EB957A8F049331EA6C666DADE78E185C340
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                                • String ID: out_of_range
                                                                                • API String ID: 1944019136-3053435996
                                                                                • Opcode ID: 5eed338d1f6e747650b889ae1832e06230ab75ee1c132848c2bc39e2781bf826
                                                                                • Instruction ID: e13994de40454c1a360f0a31f81a541f6ab3e348aaec1da00eb72b09a7b1df67
                                                                                • Opcode Fuzzy Hash: 5eed338d1f6e747650b889ae1832e06230ab75ee1c132848c2bc39e2781bf826
                                                                                • Instruction Fuzzy Hash: F771A363F59B8A89FB00CF75D4413AC6361EB557A8F049331EA6C66ADADE3CD185C340
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                • String ID: CONOUT$
                                                                                • API String ID: 3230265001-3130406586
                                                                                • Opcode ID: 53dac6272d403f79ff27e653aa55d51cb6535fcae6368453f164039c5e4e95e8
                                                                                • Instruction ID: ff78e109609e1e35944bb057e47aea0d919f30266d2f03fcb9463de0933d4d87
                                                                                • Opcode Fuzzy Hash: 53dac6272d403f79ff27e653aa55d51cb6535fcae6368453f164039c5e4e95e8
                                                                                • Instruction Fuzzy Hash: AC11B221B18B8586E7508B12E85832DA2A4FB98FE5F184234EE5ED7794DF3CD9448744
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ByteCharMultiWide$CompareInfoString
                                                                                • String ID:
                                                                                • API String ID: 2984826149-0
                                                                                • Opcode ID: 26eb7e015d5d110b74ff0d84bcaa31491d724dbf353ec7a17117fafe3eaea0ab
                                                                                • Instruction ID: b0bec205ef195f487c6d9d3522c4732f5dc75759177cc97496a2cf53576a949c
                                                                                • Opcode Fuzzy Hash: 26eb7e015d5d110b74ff0d84bcaa31491d724dbf353ec7a17117fafe3eaea0ab
                                                                                • Instruction Fuzzy Hash: 5BA1E762A0979A8AFF259F2484143BD6792EF44BA8F4D4631DA1DA77C9DF3CE444CB00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ByteCharMultiStringWide
                                                                                • String ID:
                                                                                • API String ID: 2829165498-0
                                                                                • Opcode ID: 7d9f455a94f84a05f587d57d339c879795f99f0f1217d4298ff39db3fa6ba98e
                                                                                • Instruction ID: a9366dd581b7e74867f316d9379b5c10d5b419666f50fd6caa776d5e198f8575
                                                                                • Opcode Fuzzy Hash: 7d9f455a94f84a05f587d57d339c879795f99f0f1217d4298ff39db3fa6ba98e
                                                                                • Instruction Fuzzy Hash: B0819672A0879986EB248F25E44027D73E6FF54BA4F584635EA5DA7BD8DF3CD4048B00
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 3215553584-0
                                                                                • Opcode ID: 619b2885e3fd1682f6a864358b33df5452abb606e6c6f730ccce56a3fdc98189
                                                                                • Instruction ID: 0c73e02976a88056540b58422fe2068621b1055da438b1b34fdb3f2fb1e30ddf
                                                                                • Opcode Fuzzy Hash: 619b2885e3fd1682f6a864358b33df5452abb606e6c6f730ccce56a3fdc98189
                                                                                • Instruction Fuzzy Hash: 0D51952291D78E85F7A29F24D0603BD3791AF56B44F4C8072C6CCA73A6DE2D9446C792
                                                                                APIs
                                                                                • GetLastError.KERNEL32(?,?,-2723E8D8DEBC5093,00007FF657484E71,?,?,?,?,00007FF65748D3FC), ref: 00007FF65748A073
                                                                                • FlsSetValue.KERNEL32(?,?,-2723E8D8DEBC5093,00007FF657484E71,?,?,?,?,00007FF65748D3FC), ref: 00007FF65748A0A9
                                                                                • FlsSetValue.KERNEL32(?,?,-2723E8D8DEBC5093,00007FF657484E71,?,?,?,?,00007FF65748D3FC), ref: 00007FF65748A0D6
                                                                                • FlsSetValue.KERNEL32(?,?,-2723E8D8DEBC5093,00007FF657484E71,?,?,?,?,00007FF65748D3FC), ref: 00007FF65748A0E7
                                                                                • FlsSetValue.KERNEL32(?,?,-2723E8D8DEBC5093,00007FF657484E71,?,?,?,?,00007FF65748D3FC), ref: 00007FF65748A0F8
                                                                                • SetLastError.KERNEL32(?,?,-2723E8D8DEBC5093,00007FF657484E71,?,?,?,?,00007FF65748D3FC), ref: 00007FF65748A113
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Value$ErrorLast
                                                                                • String ID:
                                                                                • API String ID: 2506987500-0
                                                                                • Opcode ID: 4746ab0ae01667e2e6d412b6dde833982c3e02e747b32d9b2c8a8ce8ac8a1f22
                                                                                • Instruction ID: ff0faba2f617d8bff77353650d17f9c430030f95a0b8b366e4373f7742e35f1f
                                                                                • Opcode Fuzzy Hash: 4746ab0ae01667e2e6d412b6dde833982c3e02e747b32d9b2c8a8ce8ac8a1f22
                                                                                • Instruction Fuzzy Hash: F6118421F0E29E82FA5467315A5513D61925F497B0F1C0734E93EE77C6DE6CF4418781
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Open
                                                                                • String ID: ?
                                                                                • API String ID: 71445658-1684325040
                                                                                • Opcode ID: 1fa6786e14b346f4e6826204825e922f72f81fb5a2e64c07a28b6b89c63cd2eb
                                                                                • Instruction ID: 5d53b4fdc49e1eaed00b76f9fc4541efe7c6e746600b3a39b15e5279da6ccadf
                                                                                • Opcode Fuzzy Hash: 1fa6786e14b346f4e6826204825e922f72f81fb5a2e64c07a28b6b89c63cd2eb
                                                                                • Instruction Fuzzy Hash: 8341C172A18BC985EB508B25F48036FB760FB85794F544235FB9D92A99DF3CE084CB40
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                • API String ID: 4061214504-1276376045
                                                                                • Opcode ID: 780b3f1f3aecbe1eb4b75bb10cd40d76e1f940e32b271abccdf7c11bca0f4dbd
                                                                                • Instruction ID: 6ee7d98084363eaee551349d62afa47d24c07c4a0677f25e9390471029aa3659
                                                                                • Opcode Fuzzy Hash: 780b3f1f3aecbe1eb4b75bb10cd40d76e1f940e32b271abccdf7c11bca0f4dbd
                                                                                • Instruction Fuzzy Hash: 38F09661B1964A82EB148B25E45C33A9324FF587A2FAC0235D66ED62F4DF7CD44CC740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: 52514754f333d11c16f0aaacb59aecb138880b1369c3e25e416246a4c3b28f2a
                                                                                • Instruction ID: 47ab59bf4cdeef9fc0fed961184eb00f41ef13f78f3e960ef1a173a5cddd5e33
                                                                                • Opcode Fuzzy Hash: 52514754f333d11c16f0aaacb59aecb138880b1369c3e25e416246a4c3b28f2a
                                                                                • Instruction Fuzzy Hash: E0D1C362F18A9985EB10DB65E8402BD6761FB857E8F180231EE5DA7AD9DF78E490C300
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _set_statfp
                                                                                • String ID:
                                                                                • API String ID: 1156100317-0
                                                                                • Opcode ID: dafef7e4c20223e5ca6141b6b5924ce650fb2efe4a4f2b5535d10e0333dca376
                                                                                • Instruction ID: 4849fdd137b9b98cbc50c62f89b429127754c75b729f112ee41babd82052ff71
                                                                                • Opcode Fuzzy Hash: dafef7e4c20223e5ca6141b6b5924ce650fb2efe4a4f2b5535d10e0333dca376
                                                                                • Instruction Fuzzy Hash: 7C810712D68A4E89F7329B35A6403BA6364AF69794F0C4331ED4EF65E5EF3CE5818700
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: EnvironmentInitStringStringsUnicode$Free_invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 1868271193-0
                                                                                • Opcode ID: f38410d1663a3c3ea2f5305d9f7767b79f8e6583bd52c22dc4790f0fe6c50e43
                                                                                • Instruction ID: 1a7747d03735d9aa06dd5fefc7bd58088c40dc0b46ffae5a1e611dc7b8f56a7f
                                                                                • Opcode Fuzzy Hash: f38410d1663a3c3ea2f5305d9f7767b79f8e6583bd52c22dc4790f0fe6c50e43
                                                                                • Instruction Fuzzy Hash: 4D519F32A18B85C2EB108F29E44436DB760FB94B94F589621EB9D53B95DF7CE1E1C700
                                                                                APIs
                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF657487EF7,?,?,00000000,00007FF657488192,?,?,?,?,-2723E8D8DEBC5093,00007FF65748811E), ref: 00007FF65748A14B
                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF657487EF7,?,?,00000000,00007FF657488192,?,?,?,?,-2723E8D8DEBC5093,00007FF65748811E), ref: 00007FF65748A16A
                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF657487EF7,?,?,00000000,00007FF657488192,?,?,?,?,-2723E8D8DEBC5093,00007FF65748811E), ref: 00007FF65748A192
                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF657487EF7,?,?,00000000,00007FF657488192,?,?,?,?,-2723E8D8DEBC5093,00007FF65748811E), ref: 00007FF65748A1A3
                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF657487EF7,?,?,00000000,00007FF657488192,?,?,?,?,-2723E8D8DEBC5093,00007FF65748811E), ref: 00007FF65748A1B4
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Value
                                                                                • String ID:
                                                                                • API String ID: 3702945584-0
                                                                                • Opcode ID: 87f7a83e7e24ccfef4c6b1bd58f14a392e8ac5d2182fad35838833e4213b73d6
                                                                                • Instruction ID: 26ed76d35b3591709fdf7fb9d27aa2769e15c780220b3e7b72c168f14e5ea36a
                                                                                • Opcode Fuzzy Hash: 87f7a83e7e24ccfef4c6b1bd58f14a392e8ac5d2182fad35838833e4213b73d6
                                                                                • Instruction Fuzzy Hash: 4911B221F0E35E42FA5893219D5117A21514F487B0F4C4334E93EE67DADE6CF401C780
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Value
                                                                                • String ID:
                                                                                • API String ID: 3702945584-0
                                                                                • Opcode ID: b9717bcdbdab5c025e14c049e15c7c026f29638aaabd23829ef005a7220a7657
                                                                                • Instruction ID: 4ec515f2101b59504ffe426106b3e17b1adbe7c15885e6280017440a7fa45002
                                                                                • Opcode Fuzzy Hash: b9717bcdbdab5c025e14c049e15c7c026f29638aaabd23829ef005a7220a7657
                                                                                • Instruction Fuzzy Hash: 21112D11F0E20F82F968AB31585657D11924F4A370F1C4738EA3EFA2C6EE6DB44197C6
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task
                                                                                • String ID: Nk
                                                                                • API String ID: 3936042273-1353404103
                                                                                • Opcode ID: 45261aa562b15e0f10247d9b059b39559e5c0b1ad76f68835ce0c5880bbcecd9
                                                                                • Instruction ID: 3d61f68f67707736db520b52b90a76d92757d56bd58581a2cfca908ab8f737af
                                                                                • Opcode Fuzzy Hash: 45261aa562b15e0f10247d9b059b39559e5c0b1ad76f68835ce0c5880bbcecd9
                                                                                • Instruction Fuzzy Hash: 35C18C33A14B858AEB10CF75E8402AD73B1FB59798F145625EF8D63B59EF38E1A18300
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                • API String ID: 3215553584-1196891531
                                                                                • Opcode ID: a61b9dafeebeef71c778538e02d1dd93d241f4be75a88b4b5df5efb2b9ec5def
                                                                                • Instruction ID: d7128ec5c6336bb39a50bc013ae34e015943dae960f48d5e05fe64c38d168de6
                                                                                • Opcode Fuzzy Hash: a61b9dafeebeef71c778538e02d1dd93d241f4be75a88b4b5df5efb2b9ec5def
                                                                                • Instruction Fuzzy Hash: D48191F7E0C20B86FBA59F25C15027837A2AB11B48F9D8035CA0AF7695DF3EE8019341
                                                                                APIs
                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF657470647
                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF65747064D
                                                                                  • Part of subcall function 00007FF6574A0E88: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,-2723E8D8DEBC5094,00007FF6574AC3D2), ref: 00007FF6574A0ED8
                                                                                  • Part of subcall function 00007FF6574A0E88: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,-2723E8D8DEBC5094,00007FF6574AC3D2), ref: 00007FF6574A0F19
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$ExceptionFileHeaderRaise
                                                                                • String ID: exists$ios_base::badbit set
                                                                                • API String ID: 240014264-2074760687
                                                                                • Opcode ID: a4f327a84339e12cc55e92ce62d72d2997565a8db53c75ec50c66e7b8b607d78
                                                                                • Instruction ID: 4f82cd2b0039717dfd7d104d25b31cbe1725c8ce2e7156f8a7c030bd8c9897fe
                                                                                • Opcode Fuzzy Hash: a4f327a84339e12cc55e92ce62d72d2997565a8db53c75ec50c66e7b8b607d78
                                                                                • Instruction Fuzzy Hash: F5417272618BCE95DA21EB14E4943EE7361FBC5344F844532CA8CA3AA9DF7CD509CB40
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: AddressHandleModuleProc
                                                                                • String ID: GetTempPath2W$kernel32.dll
                                                                                • API String ID: 1646373207-1846531799
                                                                                • Opcode ID: 85c4015c5df5ee79752990f65a767554006cfd6127e60443cb10f02faa6b2ab0
                                                                                • Instruction ID: 0306221ff1c42fd04b9a933fa9be2247a86a98be85c39c076ffbac6ab47039f8
                                                                                • Opcode Fuzzy Hash: 85c4015c5df5ee79752990f65a767554006cfd6127e60443cb10f02faa6b2ab0
                                                                                • Instruction Fuzzy Hash: FFE0ED21B08A8A86EF059B52F98C079A365BF48B92B9C5035C90E97334DE3CD49D8700
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn$FreeString
                                                                                • String ID:
                                                                                • API String ID: 1965679434-0
                                                                                • Opcode ID: fe4ae8b51c36065a66d9d8d5b874696c9f275a6234de97d390eeecfe0b6acba0
                                                                                • Instruction ID: f2ddbd32f6ce2c8e07389ca43acf755818d0bbdc5e293f0b764bdf32ce2ff850
                                                                                • Opcode Fuzzy Hash: fe4ae8b51c36065a66d9d8d5b874696c9f275a6234de97d390eeecfe0b6acba0
                                                                                • Instruction Fuzzy Hash: 67E1C062F18A998AFF00DBA1D4542FC2372EB45B98F444536DE1DABB9ADF38D145C380
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                • String ID:
                                                                                • API String ID: 2718003287-0
                                                                                • Opcode ID: 51ca5d62aa19301a18794717acfbf1a46562df65ce568f5fb7798e040ec77a5b
                                                                                • Instruction ID: 635f4c020c16f3a552c00ea77dda844a3d7b789015d426d39ab657e6ada7edbb
                                                                                • Opcode Fuzzy Hash: 51ca5d62aa19301a18794717acfbf1a46562df65ce568f5fb7798e040ec77a5b
                                                                                • Instruction Fuzzy Hash: 01D10472B18A8989E711CF75D4406AC37B1FB55BD8F0842B6CE9DA7B99DE38D406C380
                                                                                APIs
                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,00007FF65748CF23), ref: 00007FF65748D054
                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,00007FF65748CF23), ref: 00007FF65748D0DF
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ConsoleErrorLastMode
                                                                                • String ID:
                                                                                • API String ID: 953036326-0
                                                                                • Opcode ID: 3f62383259c36c84ae499e9679ffdb2c1832cde853ef017496f7ee74174e2e70
                                                                                • Instruction ID: edc806b4cf2d2628fa28a59ff7113cc8da83260a518e584f5b00138f160606d8
                                                                                • Opcode Fuzzy Hash: 3f62383259c36c84ae499e9679ffdb2c1832cde853ef017496f7ee74174e2e70
                                                                                • Instruction Fuzzy Hash: D591D322F1966E85FB509F7594402BD2BA0BB49B98F5C4139DE0EB7A85CF3CD482C740
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID:
                                                                                • API String ID: 3668304517-0
                                                                                • Opcode ID: dc1f7467f6b438ed16d1ac356133b9821a069205ebe8ddfd552de79892740363
                                                                                • Instruction ID: c5d6ae9d1dba7f6571b58f911e3c8c777178039355c3488f353a91f78b885913
                                                                                • Opcode Fuzzy Hash: dc1f7467f6b438ed16d1ac356133b9821a069205ebe8ddfd552de79892740363
                                                                                • Instruction Fuzzy Hash: 18519C72716B8991EE08CF24E04436C73A5FB44F94F584636EAAC57A89CF3CD8A0C340
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo
                                                                                • String ID:
                                                                                • API String ID: 3215553584-0
                                                                                • Opcode ID: f1f9df1a05da3301ed415653e8360f7cb12179a044a2575d07df28b1a0800ec9
                                                                                • Instruction ID: 223e1c2adf12e95f929e01eb05545a1c94310c0e6d2ac5f64c5907f4906a6b60
                                                                                • Opcode Fuzzy Hash: f1f9df1a05da3301ed415653e8360f7cb12179a044a2575d07df28b1a0800ec9
                                                                                • Instruction Fuzzy Hash: 80415222919A8D85EB52DF24C42027D3BA0EF45F84F4DC072CA8CA73A9DE3DD455C792
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                                                                • String ID:
                                                                                • API String ID: 1168246061-0
                                                                                • Opcode ID: fce11bbf2716b712929d21612f2a8f238f427733906def6abb3c40e1e27c6ea6
                                                                                • Instruction ID: 2365e587069544b67fd6498cc0f77cabce0c5d58333633167791d3892c514ac8
                                                                                • Opcode Fuzzy Hash: fce11bbf2716b712929d21612f2a8f238f427733906def6abb3c40e1e27c6ea6
                                                                                • Instruction Fuzzy Hash: EF417722A18A4A84FA15DF25E88027A6760FF45BA4F5C0631EB8DE77A5DF3CE481C700
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: ByteCharErrorLastMultiWide
                                                                                • String ID:
                                                                                • API String ID: 203985260-0
                                                                                • Opcode ID: b0c4d9c72fcc6461851340ae7f6c093d4e41e08a8bab11e5154c9cbc0382217d
                                                                                • Instruction ID: cacf1fb7bfbf5b7080bc0a83c848cc881c9efa21928e56d23ca3ced7c7901c36
                                                                                • Opcode Fuzzy Hash: b0c4d9c72fcc6461851340ae7f6c093d4e41e08a8bab11e5154c9cbc0382217d
                                                                                • Instruction Fuzzy Hash: DF214F76A18B8587E7208F12E44832EB7B5F789B95F284134DB89A7B54DF3CD805CB00
                                                                                APIs
                                                                                  • Part of subcall function 00007FF6574AB210: GetModuleHandleW.KERNEL32(?,?,?,00007FF6574AB8FA), ref: 00007FF6574AB226
                                                                                  • Part of subcall function 00007FF6574AB210: GetProcAddress.KERNEL32(?,?,?,00007FF6574AB8FA), ref: 00007FF6574AB236
                                                                                • GetLastError.KERNEL32 ref: 00007FF6574AB904
                                                                                  • Part of subcall function 00007FF6574898B4: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF65747F8CA,?,?,-2723E8D8DEBC5093,00007FF657488156), ref: 00007FF6574898DA
                                                                                • GetFileAttributesW.KERNEL32 ref: 00007FF6574AB913
                                                                                • __std_fs_open_handle.LIBCPMT ref: 00007FF6574AB93C
                                                                                • CloseHandle.KERNEL32 ref: 00007FF6574AB94E
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: Handle$AddressAttributesCloseErrorFeatureFileLastModulePresentProcProcessor__std_fs_open_handle
                                                                                • String ID:
                                                                                • API String ID: 156590933-0
                                                                                • Opcode ID: 6a84e7cc61d3f6faa1a02f0b285c9e89f06a54f244136a8e8d2e5cb925bd3053
                                                                                • Instruction ID: 043738ce4f5ed30a73574cbc3993f2a4bc038099710a36a8af82328cb694522d
                                                                                • Opcode Fuzzy Hash: 6a84e7cc61d3f6faa1a02f0b285c9e89f06a54f244136a8e8d2e5cb925bd3053
                                                                                • Instruction Fuzzy Hash: D011A731A1C68A45E7504B66A09863E666AEF457B0F184630F9BEE7AE5DE3CD444CB00
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                • String ID: bad locale name
                                                                                • API String ID: 3988782225-1405518554
                                                                                • Opcode ID: 9bc398037248068cc44563fcd4d97228cb2260c103f1eda9f07e57ea8117e093
                                                                                • Instruction ID: f05774277261b27ba2f56eb2e26860c04dc5464d7651ec298526a52f1491fe6d
                                                                                • Opcode Fuzzy Hash: 9bc398037248068cc44563fcd4d97228cb2260c103f1eda9f07e57ea8117e093
                                                                                • Instruction Fuzzy Hash: BD515832B19A498AEB51DFB0E4902BD33A5EF44B48F0C4435EA4DB7A95DF38D525C384
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                • String ID: bad locale name
                                                                                • API String ID: 3988782225-1405518554
                                                                                • Opcode ID: 0f6e678ff38fce358cefbbf5e54777a6ab38128617fd1b418caebc232191c41d
                                                                                • Instruction ID: c29404841af6027039af654f8131a2e532286858ba53791c42fa00c5f67e25dd
                                                                                • Opcode Fuzzy Hash: 0f6e678ff38fce358cefbbf5e54777a6ab38128617fd1b418caebc232191c41d
                                                                                • Instruction Fuzzy Hash: 16515732B0AA4A89EB55DFB0E4902BD33B4EF44748F0C4435EA8DB6A95DF38D4658384
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID: iterator does not fit current value$iterator out of range
                                                                                • API String ID: 3668304517-1046077056
                                                                                • Opcode ID: c783f45f6ac9ed78e5ccc847484a86fd53dc522b74bb063e9fdd151bce9c54cb
                                                                                • Instruction ID: 17a41658aa9ba47832df36e0dfb127357a4d357db6ee5f347ba841b71c44f440
                                                                                • Opcode Fuzzy Hash: c783f45f6ac9ed78e5ccc847484a86fd53dc522b74bb063e9fdd151bce9c54cb
                                                                                • Instruction Fuzzy Hash: 1141C5A3F08ACA96EB11DB60D8543FC2731EB51748F984076CB4DA3ADADE38D55AD340
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2362128767.00007FF6573F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6573F0000, based on PE: true
                                                                                • Associated: 00000000.00000002.2362108380.00007FF6573F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362194593.00007FF6574C5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362235648.00007FF657520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362258754.00007FF657522000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362280488.00007FF657525000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2362301217.00007FF657528000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ff6573f0000_markiz.jbxd
                                                                                Similarity
                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                • String ID: iterator does not fit current value$iterator out of range
                                                                                • API String ID: 3668304517-1046077056
                                                                                • Opcode ID: 5241b744fb5bd14edf4650fb39449879ec2e0fa76d064271e4a9ac59758b63dd
                                                                                • Instruction ID: 75e97402e5bb4db83a8574262a0d72ee1fb2efb189cb2baf9b7cd78b57d6fae0
                                                                                • Opcode Fuzzy Hash: 5241b744fb5bd14edf4650fb39449879ec2e0fa76d064271e4a9ac59758b63dd
                                                                                • Instruction Fuzzy Hash: 4341D6A3F08AC996EB11DF60D8942FC2321AB51748F985436CB4DA3ADADE38D55AD340